suse-su-2025:4135-1
Vulnerability from csaf_suse
Published
2025-11-18 17:31
Modified
2025-11-18 17:31
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise FIXME kernel was updated to fix various security issues The following security issues were fixed: - CVE-2022-50327: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (bsc#1249859). - CVE-2022-50334: hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() (bsc#1249857). - CVE-2022-50388: nvme: fix multipath crash caused by flush request when blktrace is enabled (bsc#1250293). - CVE-2022-50423: ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() (bsc#1250784). - CVE-2022-50432: kernfs: fix use-after-free in __kernfs_remove (bsc#1250851). - CVE-2022-50488: block, bfq: fix possible uaf for 'bfqq->bic' (bsc#1251201). - CVE-2022-50516: fs: dlm: fix invalid derefence of sb_lvbptr (bsc#1251741). - CVE-2023-53282: scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write (bsc#1250311). - CVE-2023-53365: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1249988). - CVE-2023-53395: ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (bsc#1250358). - CVE-2023-53500: xfrm: fix slab-use-after-free in decode_session6 (bsc#1250816). - CVE-2023-53559: ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1251052). - CVE-2023-53574: wifi: rtw88: delete timer and free skb queue when unloading (bsc#1251222). - CVE-2023-53619: netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1251743). - CVE-2023-53673: Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1251763). - CVE-2023-53705: ipv6: Fix out-of-bounds access in ipv6_find_tlv() (bsc#1252554). - CVE-2023-53722: md: raid1: fix potential OOB in raid1_remove_disk() (bsc#1252499). - CVE-2025-38476: rpl: Fix use-after-free in rpl_do_srh_inline() (bsc#1247317). - CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047). - CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035). - CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).
Patchnames
SUSE-2025-4135,SUSE-SUSE-MicroOS-5.2-2025-4135
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise FIXME kernel was updated to fix various security issues\n\nThe following security issues were fixed:\n\n- CVE-2022-50327: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (bsc#1249859).\n- CVE-2022-50334: hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() (bsc#1249857).\n- CVE-2022-50388: nvme: fix multipath crash caused by flush request when blktrace is enabled (bsc#1250293).\n- CVE-2022-50423: ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() (bsc#1250784).\n- CVE-2022-50432: kernfs: fix use-after-free in __kernfs_remove (bsc#1250851).\n- CVE-2022-50488: block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (bsc#1251201).\n- CVE-2022-50516: fs: dlm: fix invalid derefence of sb_lvbptr (bsc#1251741).\n- CVE-2023-53282: scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write (bsc#1250311).\n- CVE-2023-53365: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1249988).\n- CVE-2023-53395: ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (bsc#1250358).\n- CVE-2023-53500: xfrm: fix slab-use-after-free in decode_session6 (bsc#1250816).\n- CVE-2023-53559: ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1251052).\n- CVE-2023-53574: wifi: rtw88: delete timer and free skb queue when unloading (bsc#1251222).\n- CVE-2023-53619: netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1251743).\n- CVE-2023-53673: Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1251763).\n- CVE-2023-53705: ipv6: Fix out-of-bounds access in ipv6_find_tlv() (bsc#1252554).\n- CVE-2023-53722: md: raid1: fix potential OOB in raid1_remove_disk() (bsc#1252499).\n- CVE-2025-38476: rpl: Fix use-after-free in rpl_do_srh_inline() (bsc#1247317).\n- CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).\n- CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).\n- CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2025-4135,SUSE-SUSE-MicroOS-5.2-2025-4135",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4135-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2025:4135-1",
        "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254135-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2025:4135-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023300.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199304",
        "url": "https://bugzilla.suse.com/1199304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205128",
        "url": "https://bugzilla.suse.com/1205128"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206893",
        "url": "https://bugzilla.suse.com/1206893"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210124",
        "url": "https://bugzilla.suse.com/1210124"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1243919",
        "url": "https://bugzilla.suse.com/1243919"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1247317",
        "url": "https://bugzilla.suse.com/1247317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1249186",
        "url": "https://bugzilla.suse.com/1249186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1249857",
        "url": "https://bugzilla.suse.com/1249857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1249859",
        "url": "https://bugzilla.suse.com/1249859"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1249988",
        "url": "https://bugzilla.suse.com/1249988"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250293",
        "url": "https://bugzilla.suse.com/1250293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250311",
        "url": "https://bugzilla.suse.com/1250311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250358",
        "url": "https://bugzilla.suse.com/1250358"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250742",
        "url": "https://bugzilla.suse.com/1250742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250784",
        "url": "https://bugzilla.suse.com/1250784"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250816",
        "url": "https://bugzilla.suse.com/1250816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250851",
        "url": "https://bugzilla.suse.com/1250851"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1250946",
        "url": "https://bugzilla.suse.com/1250946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251040",
        "url": "https://bugzilla.suse.com/1251040"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251047",
        "url": "https://bugzilla.suse.com/1251047"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251052",
        "url": "https://bugzilla.suse.com/1251052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251072",
        "url": "https://bugzilla.suse.com/1251072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251088",
        "url": "https://bugzilla.suse.com/1251088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251091",
        "url": "https://bugzilla.suse.com/1251091"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251115",
        "url": "https://bugzilla.suse.com/1251115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251169",
        "url": "https://bugzilla.suse.com/1251169"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251173",
        "url": "https://bugzilla.suse.com/1251173"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251182",
        "url": "https://bugzilla.suse.com/1251182"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251201",
        "url": "https://bugzilla.suse.com/1251201"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251202",
        "url": "https://bugzilla.suse.com/1251202"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251208",
        "url": "https://bugzilla.suse.com/1251208"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251222",
        "url": "https://bugzilla.suse.com/1251222"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251292",
        "url": "https://bugzilla.suse.com/1251292"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251300",
        "url": "https://bugzilla.suse.com/1251300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251550",
        "url": "https://bugzilla.suse.com/1251550"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251723",
        "url": "https://bugzilla.suse.com/1251723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251725",
        "url": "https://bugzilla.suse.com/1251725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251730",
        "url": "https://bugzilla.suse.com/1251730"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251741",
        "url": "https://bugzilla.suse.com/1251741"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251743",
        "url": "https://bugzilla.suse.com/1251743"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251747",
        "url": "https://bugzilla.suse.com/1251747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251763",
        "url": "https://bugzilla.suse.com/1251763"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1251930",
        "url": "https://bugzilla.suse.com/1251930"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252035",
        "url": "https://bugzilla.suse.com/1252035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252047",
        "url": "https://bugzilla.suse.com/1252047"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252480",
        "url": "https://bugzilla.suse.com/1252480"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252499",
        "url": "https://bugzilla.suse.com/1252499"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252516",
        "url": "https://bugzilla.suse.com/1252516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252554",
        "url": "https://bugzilla.suse.com/1252554"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252688",
        "url": "https://bugzilla.suse.com/1252688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252775",
        "url": "https://bugzilla.suse.com/1252775"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-43945 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-43945/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50327 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50327/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50334 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50334/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50423 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50423/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50432 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50470 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50470/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50480 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50480/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50484 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50484/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50487 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50487/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50488 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50488/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50489 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50489/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50493 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50493/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50494 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50494/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50496 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50496/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50504 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50504/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50513 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50532 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50532/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50534 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50544 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50544/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50546 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50546/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50549 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50549/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50563 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50563/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-50574 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-50574/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53282 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53282/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53365 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53365/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53395 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53395/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53500 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53500/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53559 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53559/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53564 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53566 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53574 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53574/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53619 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53619/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53673 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53673/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53705 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-53722 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-53722/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-38476 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-38476/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-39968 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-39968/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-39973 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-39973/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-40018 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-40018/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-40082 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-40082/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2025-11-18T17:31:49Z",
      "generator": {
        "date": "2025-11-18T17:31:49Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2025:4135-1",
      "initial_release_date": "2025-11-18T17:31:49Z",
      "revision_history": [
        {
          "date": "2025-11-18T17:31:49Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.3.18-150300.226.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.3.18-150300.226.1.noarch",
                  "product_id": "kernel-devel-rt-5.3.18-150300.226.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.3.18-150300.226.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.3.18-150300.226.1.noarch",
                  "product_id": "kernel-source-rt-5.3.18-150300.226.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-rt-devel-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-rt-extra-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-rt-optional-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "kernel-syms-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.3.18-150300.226.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.3.18-150300.226.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.3.18-150300.226.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.226.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.226.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.3.18-150300.226.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.3.18-150300.226.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-43945",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-43945"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-43945",
          "url": "https://www.suse.com/security/cve/CVE-2022-43945"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205128 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1205128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205130 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1205130"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210124 for CVE-2022-43945",
          "url": "https://bugzilla.suse.com/1210124"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-43945"
    },
    {
      "cve": "CVE-2022-50327",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50327"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: processor: idle: Check acpi_fetch_acpi_dev() return value\n\nThe return value of acpi_fetch_acpi_dev() could be NULL, which would\ncause a NULL pointer dereference to occur in acpi_device_hid().\n\n[ rjw: Subject and changelog edits, added empty line after if () ]",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50327",
          "url": "https://www.suse.com/security/cve/CVE-2022-50327"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249859 for CVE-2022-50327",
          "url": "https://bugzilla.suse.com/1249859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50327"
    },
    {
      "cve": "CVE-2022-50334",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50334"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()\n\nSyzkaller reports a null-ptr-deref bug as follows:\n======================================================\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nRIP: 0010:hugetlbfs_parse_param+0x1dd/0x8e0 fs/hugetlbfs/inode.c:1380\n[...]\nCall Trace:\n \u003cTASK\u003e\n vfs_parse_fs_param fs/fs_context.c:148 [inline]\n vfs_parse_fs_param+0x1f9/0x3c0 fs/fs_context.c:129\n vfs_parse_fs_string+0xdb/0x170 fs/fs_context.c:191\n generic_parse_monolithic+0x16f/0x1f0 fs/fs_context.c:231\n do_new_mount fs/namespace.c:3036 [inline]\n path_mount+0x12de/0x1e20 fs/namespace.c:3370\n do_mount fs/namespace.c:3383 [inline]\n __do_sys_mount fs/namespace.c:3591 [inline]\n __se_sys_mount fs/namespace.c:3568 [inline]\n __x64_sys_mount+0x27f/0x300 fs/namespace.c:3568\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n [...]\n \u003c/TASK\u003e\n======================================================\n\nAccording to commit \"vfs: parse: deal with zero length string value\",\nkernel will set the param-\u003estring to null pointer in vfs_parse_fs_string()\nif fs string has zero length.\n\nYet the problem is that, hugetlbfs_parse_param() will dereference the\nparam-\u003estring, without checking whether it is a null pointer.  To be more\nspecific, if hugetlbfs_parse_param() parses an illegal mount parameter,\nsuch as \"size=,\", kernel will constructs struct fs_parameter with null\npointer in vfs_parse_fs_string(), then passes this struct fs_parameter to\nhugetlbfs_parse_param(), which triggers the above null-ptr-deref bug.\n\nThis patch solves it by adding sanity check on param-\u003estring\nin hugetlbfs_parse_param().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50334",
          "url": "https://www.suse.com/security/cve/CVE-2022-50334"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247374 for CVE-2022-50334",
          "url": "https://bugzilla.suse.com/1247374"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249857 for CVE-2022-50334",
          "url": "https://bugzilla.suse.com/1249857"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50334"
    },
    {
      "cve": "CVE-2022-50388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: fix multipath crash caused by flush request when blktrace is enabled\n\nThe flush request initialized by blk_kick_flush has NULL bio,\nand it may be dealt with nvme_end_req during io completion.\nWhen blktrace is enabled, nvme_trace_bio_complete with multipath\nactivated trying to access NULL pointer bio from flush request\nresults in the following crash:\n\n[ 2517.831677] BUG: kernel NULL pointer dereference, address: 000000000000001a\n[ 2517.835213] #PF: supervisor read access in kernel mode\n[ 2517.838724] #PF: error_code(0x0000) - not-present page\n[ 2517.842222] PGD 7b2d51067 P4D 0\n[ 2517.845684] Oops: 0000 [#1] SMP NOPTI\n[ 2517.849125] CPU: 2 PID: 732 Comm: kworker/2:1H Kdump: loaded Tainted: G S                5.15.67-0.cl9.x86_64 #1\n[ 2517.852723] Hardware name: XFUSION 2288H V6/BC13MBSBC, BIOS 1.13 07/27/2022\n[ 2517.856358] Workqueue: nvme_tcp_wq nvme_tcp_io_work [nvme_tcp]\n[ 2517.859993] RIP: 0010:blk_add_trace_bio_complete+0x6/0x30\n[ 2517.863628] Code: 1f 44 00 00 48 8b 46 08 31 c9 ba 04 00 10 00 48 8b 80 50 03 00 00 48 8b 78 50 e9 e5 fe ff ff 0f 1f 44 00 00 41 54 49 89 f4 55 \u003c0f\u003e b6 7a 1a 48 89 d5 e8 3e 1c 2b 00 48 89 ee 4c 89 e7 5d 89 c1 ba\n[ 2517.871269] RSP: 0018:ff7f6a008d9dbcd0 EFLAGS: 00010286\n[ 2517.875081] RAX: ff3d5b4be00b1d50 RBX: 0000000002040002 RCX: ff3d5b0a270f2000\n[ 2517.878966] RDX: 0000000000000000 RSI: ff3d5b0b021fb9f8 RDI: 0000000000000000\n[ 2517.882849] RBP: ff3d5b0b96a6fa00 R08: 0000000000000001 R09: 0000000000000000\n[ 2517.886718] R10: 000000000000000c R11: 000000000000000c R12: ff3d5b0b021fb9f8\n[ 2517.890575] R13: 0000000002000000 R14: ff3d5b0b021fb1b0 R15: 0000000000000018\n[ 2517.894434] FS:  0000000000000000(0000) GS:ff3d5b42bfc80000(0000) knlGS:0000000000000000\n[ 2517.898299] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 2517.902157] CR2: 000000000000001a CR3: 00000004f023e005 CR4: 0000000000771ee0\n[ 2517.906053] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 2517.909930] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 2517.913761] PKRU: 55555554\n[ 2517.917558] Call Trace:\n[ 2517.921294]  \u003cTASK\u003e\n[ 2517.924982]  nvme_complete_rq+0x1c3/0x1e0 [nvme_core]\n[ 2517.928715]  nvme_tcp_recv_pdu+0x4d7/0x540 [nvme_tcp]\n[ 2517.932442]  nvme_tcp_recv_skb+0x4f/0x240 [nvme_tcp]\n[ 2517.936137]  ? nvme_tcp_recv_pdu+0x540/0x540 [nvme_tcp]\n[ 2517.939830]  tcp_read_sock+0x9c/0x260\n[ 2517.943486]  nvme_tcp_try_recv+0x65/0xa0 [nvme_tcp]\n[ 2517.947173]  nvme_tcp_io_work+0x64/0x90 [nvme_tcp]\n[ 2517.950834]  process_one_work+0x1e8/0x390\n[ 2517.954473]  worker_thread+0x53/0x3c0\n[ 2517.958069]  ? process_one_work+0x390/0x390\n[ 2517.961655]  kthread+0x10c/0x130\n[ 2517.965211]  ? set_kthread_struct+0x40/0x40\n[ 2517.968760]  ret_from_fork+0x1f/0x30\n[ 2517.972285]  \u003c/TASK\u003e\n\nTo avoid this situation, add a NULL check for req-\u003ebio before\ncalling trace_block_bio_complete.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50388",
          "url": "https://www.suse.com/security/cve/CVE-2022-50388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250293 for CVE-2022-50388",
          "url": "https://bugzilla.suse.com/1250293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50388"
    },
    {
      "cve": "CVE-2022-50423",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50423"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()\n\nThere is an use-after-free reported by KASAN:\n\n  BUG: KASAN: use-after-free in acpi_ut_remove_reference+0x3b/0x82\n  Read of size 1 at addr ffff888112afc460 by task modprobe/2111\n  CPU: 0 PID: 2111 Comm: modprobe Not tainted 6.1.0-rc7-dirty\n  Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),\n  Call Trace:\n   \u003cTASK\u003e\n   kasan_report+0xae/0xe0\n   acpi_ut_remove_reference+0x3b/0x82\n   acpi_ut_copy_iobject_to_iobject+0x3be/0x3d5\n   acpi_ds_store_object_to_local+0x15d/0x3a0\n   acpi_ex_store+0x78d/0x7fd\n   acpi_ex_opcode_1A_1T_1R+0xbe4/0xf9b\n   acpi_ps_parse_aml+0x217/0x8d5\n   ...\n   \u003c/TASK\u003e\n\nThe root cause of the problem is that the acpi_operand_object\nis freed when acpi_ut_walk_package_tree() fails in\nacpi_ut_copy_ipackage_to_ipackage(), lead to repeated release in\nacpi_ut_copy_iobject_to_iobject(). The problem was introduced\nby \"8aa5e56eeb61\" commit, this commit is to fix memory leak in\nacpi_ut_copy_iobject_to_iobject(), repeatedly adding remove\noperation, lead to \"acpi_operand_object\" used after free.\n\nFix it by removing acpi_ut_remove_reference() in\nacpi_ut_copy_ipackage_to_ipackage(). acpi_ut_copy_ipackage_to_ipackage()\nis called to copy an internal package object into another internal\npackage object, when it fails, the memory of acpi_operand_object\nshould be freed by the caller.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50423",
          "url": "https://www.suse.com/security/cve/CVE-2022-50423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250784 for CVE-2022-50423",
          "url": "https://bugzilla.suse.com/1250784"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50423"
    },
    {
      "cve": "CVE-2022-50432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernfs: fix use-after-free in __kernfs_remove\n\nSyzkaller managed to trigger concurrent calls to\nkernfs_remove_by_name_ns() for the same file resulting in\na KASAN detected use-after-free. The race occurs when the root\nnode is freed during kernfs_drain().\n\nTo prevent this acquire an additional reference for the root\nof the tree that is removed before calling __kernfs_remove().\n\nFound by syzkaller with the following reproducer (slab_nomerge is\nrequired):\n\nsyz_mount_image$ext4(0x0, \u0026(0x7f0000000100)=\u0027./file0\\x00\u0027, 0x100000, 0x0, 0x0, 0x0, 0x0)\nr0 = openat(0xffffffffffffff9c, \u0026(0x7f0000000080)=\u0027/proc/self/exe\\x00\u0027, 0x0, 0x0)\nclose(r0)\npipe2(\u0026(0x7f0000000140)={0xffffffffffffffff, \u003cr1=\u003e0xffffffffffffffff}, 0x800)\nmount$9p_fd(0x0, \u0026(0x7f0000000040)=\u0027./file0\\x00\u0027, \u0026(0x7f00000000c0), 0x408, \u0026(0x7f0000000280)={\u0027trans=fd,\u0027, {\u0027rfdno\u0027, 0x3d, r0}, 0x2c, {\u0027wfdno\u0027, 0x3d, r1}, 0x2c, {[{@cache_loose}, {@mmap}, {@loose}, {@loose}, {@mmap}], [{@mask={\u0027mask\u0027, 0x3d, \u0027^MAY_EXEC\u0027}}, {@fsmagic={\u0027fsmagic\u0027, 0x3d, 0x10001}}, {@dont_hash}]}})\n\nSample report:\n\n==================================================================\nBUG: KASAN: use-after-free in kernfs_type include/linux/kernfs.h:335 [inline]\nBUG: KASAN: use-after-free in kernfs_leftmost_descendant fs/kernfs/dir.c:1261 [inline]\nBUG: KASAN: use-after-free in __kernfs_remove.part.0+0x843/0x960 fs/kernfs/dir.c:1369\nRead of size 2 at addr ffff8880088807f0 by task syz-executor.2/857\n\nCPU: 0 PID: 857 Comm: syz-executor.2 Not tainted 6.0.0-rc3-00363-g7726d4c3e60b #5\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x6e/0x91 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:317 [inline]\n print_report.cold+0x5e/0x5e5 mm/kasan/report.c:433\n kasan_report+0xa3/0x130 mm/kasan/report.c:495\n kernfs_type include/linux/kernfs.h:335 [inline]\n kernfs_leftmost_descendant fs/kernfs/dir.c:1261 [inline]\n __kernfs_remove.part.0+0x843/0x960 fs/kernfs/dir.c:1369\n __kernfs_remove fs/kernfs/dir.c:1356 [inline]\n kernfs_remove_by_name_ns+0x108/0x190 fs/kernfs/dir.c:1589\n sysfs_slab_add+0x133/0x1e0 mm/slub.c:5943\n __kmem_cache_create+0x3e0/0x550 mm/slub.c:4899\n create_cache mm/slab_common.c:229 [inline]\n kmem_cache_create_usercopy+0x167/0x2a0 mm/slab_common.c:335\n p9_client_create+0xd4d/0x1190 net/9p/client.c:993\n v9fs_session_init+0x1e6/0x13c0 fs/9p/v9fs.c:408\n v9fs_mount+0xb9/0xbd0 fs/9p/vfs_super.c:126\n legacy_get_tree+0xf1/0x200 fs/fs_context.c:610\n vfs_get_tree+0x85/0x2e0 fs/super.c:1530\n do_new_mount fs/namespace.c:3040 [inline]\n path_mount+0x675/0x1d00 fs/namespace.c:3370\n do_mount fs/namespace.c:3383 [inline]\n __do_sys_mount fs/namespace.c:3591 [inline]\n __se_sys_mount fs/namespace.c:3568 [inline]\n __x64_sys_mount+0x282/0x300 fs/namespace.c:3568\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x38/0x90 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7f725f983aed\nCode: 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f725f0f7028 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5\nRAX: ffffffffffffffda RBX: 00007f725faa3f80 RCX: 00007f725f983aed\nRDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000000000000\nRBP: 00007f725f9f419c R08: 0000000020000280 R09: 0000000000000000\nR10: 0000000000000408 R11: 0000000000000246 R12: 0000000000000000\nR13: 0000000000000006 R14: 00007f725faa3f80 R15: 00007f725f0d7000\n \u003c/TASK\u003e\n\nAllocated by task 855:\n kasan_save_stack+0x1e/0x40 mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:45 [inline]\n set_alloc_info mm/kasan/common.c:437 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:470\n kasan_slab_alloc include/linux/kasan.h:224 [inline]\n slab_post_alloc_hook mm/slab.h:7\n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50432",
          "url": "https://www.suse.com/security/cve/CVE-2022-50432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250851 for CVE-2022-50432",
          "url": "https://bugzilla.suse.com/1250851"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50432"
    },
    {
      "cve": "CVE-2022-50470",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50470"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxhci: Remove device endpoints from bandwidth list when freeing the device\n\nEndpoints are normally deleted from the bandwidth list when they are\ndropped, before the virt device is freed.\n\nIf xHC host is dying or being removed then the endpoints aren\u0027t dropped\ncleanly due to functions returning early to avoid interacting with a\nnon-accessible host controller.\n\nSo check and delete endpoints that are still on the bandwidth list when\nfreeing the virt device.\n\nSolves a list_del corruption kernel crash when unbinding xhci-pci,\ncaused by xhci_mem_cleanup() when it later tried to delete already freed\nendpoints from the bandwidth list.\n\nThis only affects hosts that use software bandwidth checking, which\ncurrenty is only the xHC in intel Panther Point PCH (Ivy Bridge)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50470",
          "url": "https://www.suse.com/security/cve/CVE-2022-50470"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251202 for CVE-2022-50470",
          "url": "https://bugzilla.suse.com/1251202"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50470"
    },
    {
      "cve": "CVE-2022-50480",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50480"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()\n\nThe break of for_each_available_child_of_node() needs a\ncorresponding of_node_put() when the reference \u0027child\u0027 is not\nused anymore. Here we do not need to call of_node_put() in\nfail path as \u0027!match\u0027 means no break.\n\nWhile the of_platform_device_create() will created a new\nreference by \u0027child\u0027 but it has considered the refcounting.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50480",
          "url": "https://www.suse.com/security/cve/CVE-2022-50480"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251047 for CVE-2022-50480",
          "url": "https://bugzilla.suse.com/1251047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-50480"
    },
    {
      "cve": "CVE-2022-50484",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50484"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Fix potential memory leaks\n\nWhen the driver hits -ENOMEM at allocating a URB or a buffer, it\naborts and goes to the error path that releases the all previously\nallocated resources.  However, when -ENOMEM hits at the middle of the\nsync EP URB allocation loop, the partially allocated URBs might be\nleft without released, because ep-\u003enurbs is still zero at that point.\n\nFix it by setting ep-\u003enurbs at first, so that the error handler loops\nover the full URB list.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50484",
          "url": "https://www.suse.com/security/cve/CVE-2022-50484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251115 for CVE-2022-50484",
          "url": "https://bugzilla.suse.com/1251115"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50484"
    },
    {
      "cve": "CVE-2022-50487",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50487"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50487",
          "url": "https://www.suse.com/security/cve/CVE-2022-50487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251208 for CVE-2022-50487",
          "url": "https://bugzilla.suse.com/1251208"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50487"
    },
    {
      "cve": "CVE-2022-50488",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50488"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027\n\nOur test report a uaf for \u0027bfqq-\u003ebic\u0027 in 5.10:\n\n==================================================================\nBUG: KASAN: use-after-free in bfq_select_queue+0x378/0xa30\n\nCPU: 6 PID: 2318352 Comm: fsstress Kdump: loaded Not tainted 5.10.0-60.18.0.50.h602.kasan.eulerosv2r11.x86_64 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58-20220320_160524-szxrtosci10000 04/01/2014\nCall Trace:\n bfq_select_queue+0x378/0xa30\n bfq_dispatch_request+0xe8/0x130\n blk_mq_do_dispatch_sched+0x62/0xb0\n __blk_mq_sched_dispatch_requests+0x215/0x2a0\n blk_mq_sched_dispatch_requests+0x8f/0xd0\n __blk_mq_run_hw_queue+0x98/0x180\n __blk_mq_delay_run_hw_queue+0x22b/0x240\n blk_mq_run_hw_queue+0xe3/0x190\n blk_mq_sched_insert_requests+0x107/0x200\n blk_mq_flush_plug_list+0x26e/0x3c0\n blk_finish_plug+0x63/0x90\n __iomap_dio_rw+0x7b5/0x910\n iomap_dio_rw+0x36/0x80\n ext4_dio_read_iter+0x146/0x190 [ext4]\n ext4_file_read_iter+0x1e2/0x230 [ext4]\n new_sync_read+0x29f/0x400\n vfs_read+0x24e/0x2d0\n ksys_read+0xd5/0x1b0\n do_syscall_64+0x33/0x40\n entry_SYSCALL_64_after_hwframe+0x61/0xc6\n\nCommit 3bc5e683c67d (\"bfq: Split shared queues on move between cgroups\")\nchanges that move process to a new cgroup will allocate a new bfqq to\nuse, however, the old bfqq and new bfqq can point to the same bic:\n\n1) Initial state, two process with io in the same cgroup.\n\nProcess 1       Process 2\n (BIC1)          (BIC2)\n  |  ^            |  ^\n  |  |            |  |\n  V  |            V  |\n  bfqq1           bfqq2\n\n2) bfqq1 is merged to bfqq2.\n\nProcess 1       Process 2\n (BIC1)          (BIC2)\n  |               |\n   \\-------------\\|\n                  V\n  bfqq1           bfqq2(coop)\n\n3) Process 1 exit, then issue new io(denoce IOA) from Process 2.\n\n (BIC2)\n  |  ^\n  |  |\n  V  |\n  bfqq2(coop)\n\n4) Before IOA is completed, move Process 2 to another cgroup and issue io.\n\nProcess 2\n (BIC2)\n   ^\n   |\\--------------\\\n   |                V\n  bfqq2           bfqq3\n\nNow that BIC2 points to bfqq3, while bfqq2 and bfqq3 both point to BIC2.\nIf all the requests are completed, and Process 2 exit, BIC2 will be\nfreed while there is no guarantee that bfqq2 will be freed before BIC2.\n\nFix the problem by clearing bfqq-\u003ebic while bfqq is detached from bic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50488",
          "url": "https://www.suse.com/security/cve/CVE-2022-50488"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251201 for CVE-2022-50488",
          "url": "https://bugzilla.suse.com/1251201"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251204 for CVE-2022-50488",
          "url": "https://bugzilla.suse.com/1251204"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-50488"
    },
    {
      "cve": "CVE-2022-50489",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50489"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mipi-dsi: Detach devices when removing the host\n\nWhenever the MIPI-DSI host is unregistered, the code of\nmipi_dsi_host_unregister() loops over every device currently found on that\nbus and will unregister it.\n\nHowever, it doesn\u0027t detach it from the bus first, which leads to all kind\nof resource leaks if the host wants to perform some clean up whenever a\ndevice is detached.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50489",
          "url": "https://www.suse.com/security/cve/CVE-2022-50489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251169 for CVE-2022-50489",
          "url": "https://bugzilla.suse.com/1251169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-50489"
    },
    {
      "cve": "CVE-2022-50493",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50493"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash when I/O abort times out\n\nWhile performing CPU hotplug, a crash with the following stack was seen:\n\nCall Trace:\n     qla24xx_process_response_queue+0x42a/0x970 [qla2xxx]\n     qla2x00_start_nvme_mq+0x3a2/0x4b0 [qla2xxx]\n     qla_nvme_post_cmd+0x166/0x240 [qla2xxx]\n     nvme_fc_start_fcp_op.part.0+0x119/0x2e0 [nvme_fc]\n     blk_mq_dispatch_rq_list+0x17b/0x610\n     __blk_mq_sched_dispatch_requests+0xb0/0x140\n     blk_mq_sched_dispatch_requests+0x30/0x60\n     __blk_mq_run_hw_queue+0x35/0x90\n     __blk_mq_delay_run_hw_queue+0x161/0x180\n     blk_execute_rq+0xbe/0x160\n     __nvme_submit_sync_cmd+0x16f/0x220 [nvme_core]\n     nvmf_connect_admin_queue+0x11a/0x170 [nvme_fabrics]\n     nvme_fc_create_association.cold+0x50/0x3dc [nvme_fc]\n     nvme_fc_connect_ctrl_work+0x19/0x30 [nvme_fc]\n     process_one_work+0x1e8/0x3c0\n\nOn abort timeout, completion was called without checking if the I/O was\nalready completed.\n\nVerify that I/O and abort request are indeed outstanding before attempting\ncompletion.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50493",
          "url": "https://www.suse.com/security/cve/CVE-2022-50493"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251088 for CVE-2022-50493",
          "url": "https://bugzilla.suse.com/1251088"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50493"
    },
    {
      "cve": "CVE-2022-50494",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50494"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash\n\nWhen CPU 0 is offline and intel_powerclamp is used to inject\nidle, it generates kernel BUG:\n\nBUG: using smp_processor_id() in preemptible [00000000] code: bash/15687\ncaller is debug_smp_processor_id+0x17/0x20\nCPU: 4 PID: 15687 Comm: bash Not tainted 5.19.0-rc7+ #57\nCall Trace:\n\u003cTASK\u003e\ndump_stack_lvl+0x49/0x63\ndump_stack+0x10/0x16\ncheck_preemption_disabled+0xdd/0xe0\ndebug_smp_processor_id+0x17/0x20\npowerclamp_set_cur_state+0x7f/0xf9 [intel_powerclamp]\n...\n...\n\nHere CPU 0 is the control CPU by default and changed to the current CPU,\nif CPU 0 offlined. This check has to be performed under cpus_read_lock(),\nhence the above warning.\n\nUse get_cpu() instead of smp_processor_id() to avoid this BUG.\n\n[ rjw: Subject edits ]",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50494",
          "url": "https://www.suse.com/security/cve/CVE-2022-50494"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251173 for CVE-2022-50494",
          "url": "https://bugzilla.suse.com/1251173"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50494"
    },
    {
      "cve": "CVE-2022-50496",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50496"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm cache: Fix UAF in destroy()\n\nDm_cache also has the same UAF problem when dm_resume()\nand dm_destroy() are concurrent.\n\nTherefore, cancelling timer again in destroy().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50496",
          "url": "https://www.suse.com/security/cve/CVE-2022-50496"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251091 for CVE-2022-50496",
          "url": "https://bugzilla.suse.com/1251091"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50496"
    },
    {
      "cve": "CVE-2022-50504",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50504"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/rtas: avoid scheduling in rtas_os_term()\n\nIt\u0027s unsafe to use rtas_busy_delay() to handle a busy status from\nthe ibm,os-term RTAS function in rtas_os_term():\n\nKernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b\nBUG: sleeping function called from invalid context at arch/powerpc/kernel/rtas.c:618\nin_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 1, name: swapper/0\npreempt_count: 2, expected: 0\nCPU: 7 PID: 1 Comm: swapper/0 Tainted: G      D            6.0.0-rc5-02182-gf8553a572277-dirty #9\nCall Trace:\n[c000000007b8f000] [c000000001337110] dump_stack_lvl+0xb4/0x110 (unreliable)\n[c000000007b8f040] [c0000000002440e4] __might_resched+0x394/0x3c0\n[c000000007b8f0e0] [c00000000004f680] rtas_busy_delay+0x120/0x1b0\n[c000000007b8f100] [c000000000052d04] rtas_os_term+0xb8/0xf4\n[c000000007b8f180] [c0000000001150fc] pseries_panic+0x50/0x68\n[c000000007b8f1f0] [c000000000036354] ppc_panic_platform_handler+0x34/0x50\n[c000000007b8f210] [c0000000002303c4] notifier_call_chain+0xd4/0x1c0\n[c000000007b8f2b0] [c0000000002306cc] atomic_notifier_call_chain+0xac/0x1c0\n[c000000007b8f2f0] [c0000000001d62b8] panic+0x228/0x4d0\n[c000000007b8f390] [c0000000001e573c] do_exit+0x140c/0x1420\n[c000000007b8f480] [c0000000001e586c] make_task_dead+0xdc/0x200\n\nUse rtas_busy_delay_time() instead, which signals without side effects\nwhether to attempt the ibm,os-term RTAS call again.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50504",
          "url": "https://www.suse.com/security/cve/CVE-2022-50504"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251182 for CVE-2022-50504",
          "url": "https://bugzilla.suse.com/1251182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50504"
    },
    {
      "cve": "CVE-2022-50513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()\n\nIn rtw_init_cmd_priv(), if `pcmdpriv-\u003ersp_allocated_buf` is allocated\nin failure, then `pcmdpriv-\u003ecmd_allocated_buf` will be not properly\nreleased. Besides, considering there are only two error paths and the\nfirst one can directly return, so we do not need implicitly jump to the\n`exit` tag to execute the error handler.\n\nSo this patch added `kfree(pcmdpriv-\u003ecmd_allocated_buf);` on the error\npath to release the resource and simplified the return logic of\nrtw_init_cmd_priv(). As there is no proper device to test with, no runtime\ntesting was performed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50513",
          "url": "https://www.suse.com/security/cve/CVE-2022-50513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251730 for CVE-2022-50513",
          "url": "https://bugzilla.suse.com/1251730"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-50513"
    },
    {
      "cve": "CVE-2022-50516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: dlm: fix invalid derefence of sb_lvbptr\n\nI experience issues when putting a lkbsb on the stack and have sb_lvbptr\nfield to a dangled pointer while not using DLM_LKF_VALBLK. It will crash\nwith the following kernel message, the dangled pointer is here\n0xdeadbeef as example:\n\n[  102.749317] BUG: unable to handle page fault for address: 00000000deadbeef\n[  102.749320] #PF: supervisor read access in kernel mode\n[  102.749323] #PF: error_code(0x0000) - not-present page\n[  102.749325] PGD 0 P4D 0\n[  102.749332] Oops: 0000 [#1] PREEMPT SMP PTI\n[  102.749336] CPU: 0 PID: 1567 Comm: lock_torture_wr Tainted: G        W         5.19.0-rc3+ #1565\n[  102.749343] Hardware name: Red Hat KVM/RHEL-AV, BIOS 1.16.0-2.module+el8.7.0+15506+033991b0 04/01/2014\n[  102.749344] RIP: 0010:memcpy_erms+0x6/0x10\n[  102.749353] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 \u003cf3\u003e a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe\n[  102.749355] RSP: 0018:ffff97a58145fd08 EFLAGS: 00010202\n[  102.749358] RAX: ffff901778b77070 RBX: 0000000000000000 RCX: 0000000000000040\n[  102.749360] RDX: 0000000000000040 RSI: 00000000deadbeef RDI: ffff901778b77070\n[  102.749362] RBP: ffff97a58145fd10 R08: ffff901760b67a70 R09: 0000000000000001\n[  102.749364] R10: ffff9017008e2cb8 R11: 0000000000000001 R12: ffff901760b67a70\n[  102.749366] R13: ffff901760b78f00 R14: 0000000000000003 R15: 0000000000000001\n[  102.749368] FS:  0000000000000000(0000) GS:ffff901876e00000(0000) knlGS:0000000000000000\n[  102.749372] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[  102.749374] CR2: 00000000deadbeef CR3: 000000017c49a004 CR4: 0000000000770ef0\n[  102.749376] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[  102.749378] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[  102.749379] PKRU: 55555554\n[  102.749381] Call Trace:\n[  102.749382]  \u003cTASK\u003e\n[  102.749383]  ? send_args+0xb2/0xd0\n[  102.749389]  send_common+0xb7/0xd0\n[  102.749395]  _unlock_lock+0x2c/0x90\n[  102.749400]  unlock_lock.isra.56+0x62/0xa0\n[  102.749405]  dlm_unlock+0x21e/0x330\n[  102.749411]  ? lock_torture_stats+0x80/0x80 [dlm_locktorture]\n[  102.749416]  torture_unlock+0x5a/0x90 [dlm_locktorture]\n[  102.749419]  ? preempt_count_sub+0xba/0x100\n[  102.749427]  lock_torture_writer+0xbd/0x150 [dlm_locktorture]\n[  102.786186]  kthread+0x10a/0x130\n[  102.786581]  ? kthread_complete_and_exit+0x20/0x20\n[  102.787156]  ret_from_fork+0x22/0x30\n[  102.787588]  \u003c/TASK\u003e\n[  102.787855] Modules linked in: dlm_locktorture torture rpcsec_gss_krb5 intel_rapl_msr intel_rapl_common kvm_intel iTCO_wdt iTCO_vendor_support kvm vmw_vsock_virtio_transport qxl irqbypass vmw_vsock_virtio_transport_common drm_ttm_helper crc32_pclmul joydev crc32c_intel ttm vsock virtio_scsi virtio_balloon snd_pcm drm_kms_helper virtio_console snd_timer snd drm soundcore syscopyarea i2c_i801 sysfillrect sysimgblt i2c_smbus pcspkr fb_sys_fops lpc_ich serio_raw\n[  102.792536] CR2: 00000000deadbeef\n[  102.792930] ---[ end trace 0000000000000000 ]---\n\nThis patch fixes the issue by checking also on DLM_LKF_VALBLK on exflags\nis set when copying the lvbptr array instead of if it\u0027s just null which\nfixes for me the issue.\n\nI think this patch can fix other dlm users as well, depending how they\nhandle the init, freeing memory handling of sb_lvbptr and don\u0027t set\nDLM_LKF_VALBLK for some dlm_lock() calls. It might a there could be a\nhidden issue all the time. However with checking on DLM_LKF_VALBLK the\nuser always need to provide a sb_lvbptr non-null value. There might be\nmore intelligent handling between per ls lvblen, DLM_LKF_VALBLK and\nnon-null to report the user the way how DLM API is used is wrong but can\nbe added for later, this will only fix the current behaviour.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50516",
          "url": "https://www.suse.com/security/cve/CVE-2022-50516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251741 for CVE-2022-50516",
          "url": "https://bugzilla.suse.com/1251741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50516"
    },
    {
      "cve": "CVE-2022-50532",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50532"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()\n\nIn mpt3sas_transport_port_add(), if sas_rphy_add() returns error,\nsas_rphy_free() needs be called to free the resource allocated in\nsas_end_device_alloc(). Otherwise a kernel crash will happen:\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000108\nCPU: 45 PID: 37020 Comm: bash Kdump: loaded Tainted: G        W          6.1.0-rc1+ #189\npstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : device_del+0x54/0x3d0\nlr : device_del+0x37c/0x3d0\nCall trace:\n device_del+0x54/0x3d0\n attribute_container_class_device_del+0x28/0x38\n transport_remove_classdev+0x6c/0x80\n attribute_container_device_trigger+0x108/0x110\n transport_remove_device+0x28/0x38\n sas_rphy_remove+0x50/0x78 [scsi_transport_sas]\n sas_port_delete+0x30/0x148 [scsi_transport_sas]\n do_sas_phy_delete+0x78/0x80 [scsi_transport_sas]\n device_for_each_child+0x68/0xb0\n sas_remove_children+0x30/0x50 [scsi_transport_sas]\n sas_rphy_remove+0x38/0x78 [scsi_transport_sas]\n sas_port_delete+0x30/0x148 [scsi_transport_sas]\n do_sas_phy_delete+0x78/0x80 [scsi_transport_sas]\n device_for_each_child+0x68/0xb0\n sas_remove_children+0x30/0x50 [scsi_transport_sas]\n sas_remove_host+0x20/0x38 [scsi_transport_sas]\n scsih_remove+0xd8/0x420 [mpt3sas]\n\nBecause transport_add_device() is not called when sas_rphy_add() fails, the\ndevice is not added. When sas_rphy_remove() is subsequently called to\nremove the device in the remove() path, a NULL pointer dereference happens.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50532",
          "url": "https://www.suse.com/security/cve/CVE-2022-50532"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251300 for CVE-2022-50532",
          "url": "https://bugzilla.suse.com/1251300"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50532"
    },
    {
      "cve": "CVE-2022-50534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed\n\nRecently we found a softlock up problem in dm thin pool btree lookup\ncode due to corrupted metadata:\n\n Kernel panic - not syncing: softlockup: hung tasks\n CPU: 7 PID: 2669225 Comm: kworker/u16:3\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)\n Workqueue: dm-thin do_worker [dm_thin_pool]\n Call Trace:\n   \u003cIRQ\u003e\n   dump_stack+0x9c/0xd3\n   panic+0x35d/0x6b9\n   watchdog_timer_fn.cold+0x16/0x25\n   __run_hrtimer+0xa2/0x2d0\n   \u003c/IRQ\u003e\n   RIP: 0010:__relink_lru+0x102/0x220 [dm_bufio]\n   __bufio_new+0x11f/0x4f0 [dm_bufio]\n   new_read+0xa3/0x1e0 [dm_bufio]\n   dm_bm_read_lock+0x33/0xd0 [dm_persistent_data]\n   ro_step+0x63/0x100 [dm_persistent_data]\n   btree_lookup_raw.constprop.0+0x44/0x220 [dm_persistent_data]\n   dm_btree_lookup+0x16f/0x210 [dm_persistent_data]\n   dm_thin_find_block+0x12c/0x210 [dm_thin_pool]\n   __process_bio_read_only+0xc5/0x400 [dm_thin_pool]\n   process_thin_deferred_bios+0x1a4/0x4a0 [dm_thin_pool]\n   process_one_work+0x3c5/0x730\n\nFollowing process may generate a broken btree mixed with fresh and\nstale btree nodes, which could get dm thin trapped in an infinite loop\nwhile looking up data block:\n Transaction 1: pmd-\u003eroot = A, A-\u003eB-\u003eC   // One path in btree\n                pmd-\u003eroot = X, X-\u003eY-\u003eZ   // Copy-up\n Transaction 2: X,Z is updated on disk, Y write failed.\n                // Commit failed, dm thin becomes read-only.\n                process_bio_read_only\n\t\t dm_thin_find_block\n\t\t  __find_block\n\t\t   dm_btree_lookup(pmd-\u003eroot)\nThe pmd-\u003eroot points to a broken btree, Y may contain stale node\npointing to any block, for example X, which gets dm thin trapped into\na dead loop while looking up Z.\n\nFix this by setting pmd-\u003eroot in __open_metadata(), so that dm thin\nwill use the last transaction\u0027s pmd-\u003eroot if commit failed.\n\nFetch a reproducer in [Link].\n\nLinke: https://bugzilla.kernel.org/show_bug.cgi?id=216790",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50534",
          "url": "https://www.suse.com/security/cve/CVE-2022-50534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251292 for CVE-2022-50534",
          "url": "https://bugzilla.suse.com/1251292"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50534"
    },
    {
      "cve": "CVE-2022-50544",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50544"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()\n\nxhci_alloc_stream_info() allocates stream context array for stream_info\n-\u003estream_ctx_array with xhci_alloc_stream_ctx(). When some error occurs,\nstream_info-\u003estream_ctx_array is not released, which will lead to a\nmemory leak.\n\nWe can fix it by releasing the stream_info-\u003estream_ctx_array with\nxhci_free_stream_ctx() on the error path to avoid the potential memory\nleak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50544",
          "url": "https://www.suse.com/security/cve/CVE-2022-50544"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251725 for CVE-2022-50544",
          "url": "https://bugzilla.suse.com/1251725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50544"
    },
    {
      "cve": "CVE-2022-50546",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50546"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix uninititialized value in \u0027ext4_evict_inode\u0027\n\nSyzbot found the following issue:\n=====================================================\nBUG: KMSAN: uninit-value in ext4_evict_inode+0xdd/0x26b0 fs/ext4/inode.c:180\n ext4_evict_inode+0xdd/0x26b0 fs/ext4/inode.c:180\n evict+0x365/0x9a0 fs/inode.c:664\n iput_final fs/inode.c:1747 [inline]\n iput+0x985/0xdd0 fs/inode.c:1773\n __ext4_new_inode+0xe54/0x7ec0 fs/ext4/ialloc.c:1361\n ext4_mknod+0x376/0x840 fs/ext4/namei.c:2844\n vfs_mknod+0x79d/0x830 fs/namei.c:3914\n do_mknodat+0x47d/0xaa0\n __do_sys_mknodat fs/namei.c:3992 [inline]\n __se_sys_mknodat fs/namei.c:3989 [inline]\n __ia32_sys_mknodat+0xeb/0x150 fs/namei.c:3989\n do_syscall_32_irqs_on arch/x86/entry/common.c:112 [inline]\n __do_fast_syscall_32+0xa2/0x100 arch/x86/entry/common.c:178\n do_fast_syscall_32+0x33/0x70 arch/x86/entry/common.c:203\n do_SYSENTER_32+0x1b/0x20 arch/x86/entry/common.c:246\n entry_SYSENTER_compat_after_hwframe+0x70/0x82\n\nUninit was created at:\n __alloc_pages+0x9f1/0xe80 mm/page_alloc.c:5578\n alloc_pages+0xaae/0xd80 mm/mempolicy.c:2285\n alloc_slab_page mm/slub.c:1794 [inline]\n allocate_slab+0x1b5/0x1010 mm/slub.c:1939\n new_slab mm/slub.c:1992 [inline]\n ___slab_alloc+0x10c3/0x2d60 mm/slub.c:3180\n __slab_alloc mm/slub.c:3279 [inline]\n slab_alloc_node mm/slub.c:3364 [inline]\n slab_alloc mm/slub.c:3406 [inline]\n __kmem_cache_alloc_lru mm/slub.c:3413 [inline]\n kmem_cache_alloc_lru+0x6f3/0xb30 mm/slub.c:3429\n alloc_inode_sb include/linux/fs.h:3117 [inline]\n ext4_alloc_inode+0x5f/0x860 fs/ext4/super.c:1321\n alloc_inode+0x83/0x440 fs/inode.c:259\n new_inode_pseudo fs/inode.c:1018 [inline]\n new_inode+0x3b/0x430 fs/inode.c:1046\n __ext4_new_inode+0x2a7/0x7ec0 fs/ext4/ialloc.c:959\n ext4_mkdir+0x4d5/0x1560 fs/ext4/namei.c:2992\n vfs_mkdir+0x62a/0x870 fs/namei.c:4035\n do_mkdirat+0x466/0x7b0 fs/namei.c:4060\n __do_sys_mkdirat fs/namei.c:4075 [inline]\n __se_sys_mkdirat fs/namei.c:4073 [inline]\n __ia32_sys_mkdirat+0xc4/0x120 fs/namei.c:4073\n do_syscall_32_irqs_on arch/x86/entry/common.c:112 [inline]\n __do_fast_syscall_32+0xa2/0x100 arch/x86/entry/common.c:178\n do_fast_syscall_32+0x33/0x70 arch/x86/entry/common.c:203\n do_SYSENTER_32+0x1b/0x20 arch/x86/entry/common.c:246\n entry_SYSENTER_compat_after_hwframe+0x70/0x82\n\nCPU: 1 PID: 4625 Comm: syz-executor.2 Not tainted 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022\n=====================================================\n\nNow, \u0027ext4_alloc_inode()\u0027 didn\u0027t init \u0027ei-\u003ei_flags\u0027. If new inode failed\nbefore set \u0027ei-\u003ei_flags\u0027 in \u0027__ext4_new_inode()\u0027, then do \u0027iput()\u0027. As after\n6bc0d63dad7f commit will access \u0027ei-\u003ei_flags\u0027 in \u0027ext4_evict_inode()\u0027 which\nwill lead to access uninit-value.\nTo solve above issue just init \u0027ei-\u003ei_flags\u0027 in \u0027ext4_alloc_inode()\u0027.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50546",
          "url": "https://www.suse.com/security/cve/CVE-2022-50546"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251723 for CVE-2022-50546",
          "url": "https://bugzilla.suse.com/1251723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50546"
    },
    {
      "cve": "CVE-2022-50549",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50549"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata\n\nFollowing concurrent processes:\n\n          P1(drop cache)                P2(kworker)\ndrop_caches_sysctl_handler\n drop_slab\n  shrink_slab\n   down_read(\u0026shrinker_rwsem)  - LOCK A\n   do_shrink_slab\n    super_cache_scan\n     prune_icache_sb\n      dispose_list\n       evict\n        ext4_evict_inode\n\t ext4_clear_inode\n\t  ext4_discard_preallocations\n\t   ext4_mb_load_buddy_gfp\n\t    ext4_mb_init_cache\n\t     ext4_read_block_bitmap_nowait\n\t      ext4_read_bh_nowait\n\t       submit_bh\n\t        dm_submit_bio\n\t\t                 do_worker\n\t\t\t\t  process_deferred_bios\n\t\t\t\t   commit\n\t\t\t\t    metadata_operation_failed\n\t\t\t\t     dm_pool_abort_metadata\n\t\t\t\t      down_write(\u0026pmd-\u003eroot_lock) - LOCK B\n\t\t                      __destroy_persistent_data_objects\n\t\t\t\t       dm_block_manager_destroy\n\t\t\t\t        dm_bufio_client_destroy\n\t\t\t\t         unregister_shrinker\n\t\t\t\t\t  down_write(\u0026shrinker_rwsem)\n\t\t thin_map                            |\n\t\t  dm_thin_find_block                 v\n\t\t   down_read(\u0026pmd-\u003eroot_lock) --\u003e ABBA deadlock\n\n, which triggers hung task:\n\n[   76.974820] INFO: task kworker/u4:3:63 blocked for more than 15 seconds.\n[   76.976019]       Not tainted 6.1.0-rc4-00011-g8f17dd350364-dirty #910\n[   76.978521] task:kworker/u4:3    state:D stack:0     pid:63    ppid:2\n[   76.978534] Workqueue: dm-thin do_worker\n[   76.978552] Call Trace:\n[   76.978564]  __schedule+0x6ba/0x10f0\n[   76.978582]  schedule+0x9d/0x1e0\n[   76.978588]  rwsem_down_write_slowpath+0x587/0xdf0\n[   76.978600]  down_write+0xec/0x110\n[   76.978607]  unregister_shrinker+0x2c/0xf0\n[   76.978616]  dm_bufio_client_destroy+0x116/0x3d0\n[   76.978625]  dm_block_manager_destroy+0x19/0x40\n[   76.978629]  __destroy_persistent_data_objects+0x5e/0x70\n[   76.978636]  dm_pool_abort_metadata+0x8e/0x100\n[   76.978643]  metadata_operation_failed+0x86/0x110\n[   76.978649]  commit+0x6a/0x230\n[   76.978655]  do_worker+0xc6e/0xd90\n[   76.978702]  process_one_work+0x269/0x630\n[   76.978714]  worker_thread+0x266/0x630\n[   76.978730]  kthread+0x151/0x1b0\n[   76.978772] INFO: task test.sh:2646 blocked for more than 15 seconds.\n[   76.979756]       Not tainted 6.1.0-rc4-00011-g8f17dd350364-dirty #910\n[   76.982111] task:test.sh         state:D stack:0     pid:2646  ppid:2459\n[   76.982128] Call Trace:\n[   76.982139]  __schedule+0x6ba/0x10f0\n[   76.982155]  schedule+0x9d/0x1e0\n[   76.982159]  rwsem_down_read_slowpath+0x4f4/0x910\n[   76.982173]  down_read+0x84/0x170\n[   76.982177]  dm_thin_find_block+0x4c/0xd0\n[   76.982183]  thin_map+0x201/0x3d0\n[   76.982188]  __map_bio+0x5b/0x350\n[   76.982195]  dm_submit_bio+0x2b6/0x930\n[   76.982202]  __submit_bio+0x123/0x2d0\n[   76.982209]  submit_bio_noacct_nocheck+0x101/0x3e0\n[   76.982222]  submit_bio_noacct+0x389/0x770\n[   76.982227]  submit_bio+0x50/0xc0\n[   76.982232]  submit_bh_wbc+0x15e/0x230\n[   76.982238]  submit_bh+0x14/0x20\n[   76.982241]  ext4_read_bh_nowait+0xc5/0x130\n[   76.982247]  ext4_read_block_bitmap_nowait+0x340/0xc60\n[   76.982254]  ext4_mb_init_cache+0x1ce/0xdc0\n[   76.982259]  ext4_mb_load_buddy_gfp+0x987/0xfa0\n[   76.982263]  ext4_discard_preallocations+0x45d/0x830\n[   76.982274]  ext4_clear_inode+0x48/0xf0\n[   76.982280]  ext4_evict_inode+0xcf/0xc70\n[   76.982285]  evict+0x119/0x2b0\n[   76.982290]  dispose_list+0x43/0xa0\n[   76.982294]  prune_icache_sb+0x64/0x90\n[   76.982298]  super_cache_scan+0x155/0x210\n[   76.982303]  do_shrink_slab+0x19e/0x4e0\n[   76.982310]  shrink_slab+0x2bd/0x450\n[   76.982317]  drop_slab+0xcc/0x1a0\n[   76.982323]  drop_caches_sysctl_handler+0xb7/0xe0\n[   76.982327]  proc_sys_call_handler+0x1bc/0x300\n[   76.982331]  proc_sys_write+0x17/0x20\n[   76.982334]  vfs_write+0x3d3/0x570\n[   76.982342]  ksys_write+0x73/0x160\n[   76.982347]  __x64_sys_write+0x1e/0x30\n[   76.982352]  do_syscall_64+0x35/0x80\n[   76.982357]  entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nFunct\n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50549",
          "url": "https://www.suse.com/security/cve/CVE-2022-50549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251550 for CVE-2022-50549",
          "url": "https://bugzilla.suse.com/1251550"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50549"
    },
    {
      "cve": "CVE-2022-50563",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50563"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm thin: Fix UAF in run_timer_softirq()\n\nWhen dm_resume() and dm_destroy() are concurrent, it will\nlead to UAF, as follows:\n\n BUG: KASAN: use-after-free in __run_timers+0x173/0x710\n Write of size 8 at addr ffff88816d9490f0 by task swapper/0/0\n\u003csnip\u003e\n Call Trace:\n  \u003cIRQ\u003e\n  dump_stack_lvl+0x73/0x9f\n  print_report.cold+0x132/0xaa2\n  _raw_spin_lock_irqsave+0xcd/0x160\n  __run_timers+0x173/0x710\n  kasan_report+0xad/0x110\n  __run_timers+0x173/0x710\n  __asan_store8+0x9c/0x140\n  __run_timers+0x173/0x710\n  call_timer_fn+0x310/0x310\n  pvclock_clocksource_read+0xfa/0x250\n  kvm_clock_read+0x2c/0x70\n  kvm_clock_get_cycles+0xd/0x20\n  ktime_get+0x5c/0x110\n  lapic_next_event+0x38/0x50\n  clockevents_program_event+0xf1/0x1e0\n  run_timer_softirq+0x49/0x90\n  __do_softirq+0x16e/0x62c\n  __irq_exit_rcu+0x1fa/0x270\n  irq_exit_rcu+0x12/0x20\n  sysvec_apic_timer_interrupt+0x8e/0xc0\n\nOne of the concurrency UAF can be shown as below:\n\n        use                                  free\ndo_resume                           |\n  __find_device_hash_cell           |\n    dm_get                          |\n      atomic_inc(\u0026md-\u003eholders)      |\n                                    | dm_destroy\n                                    |   __dm_destroy\n                                    |     if (!dm_suspended_md(md))\n                                    |     atomic_read(\u0026md-\u003eholders)\n                                    |     msleep(1)\n  dm_resume                         |\n    __dm_resume                     |\n      dm_table_resume_targets       |\n        pool_resume                 |\n          do_waker  #add delay work |\n  dm_put                            |\n    atomic_dec(\u0026md-\u003eholders)        |\n                                    |     dm_table_destroy\n                                    |       pool_dtr\n                                    |         __pool_dec\n                                    |           __pool_destroy\n                                    |             destroy_workqueue\n                                    |             kfree(pool) # free pool\n        time out\n__do_softirq\n  run_timer_softirq # pool has already been freed\n\nThis can be easily reproduced using:\n  1. create thin-pool\n  2. dmsetup suspend pool\n  3. dmsetup resume pool\n  4. dmsetup remove_all # Concurrent with 3\n\nThe root cause of this UAF bug is that dm_resume() adds timer after\ndm_destroy() skips cancelling the timer because of suspend status.\nAfter timeout, it will call run_timer_softirq(), however pool has\nalready been freed. The concurrency UAF bug will happen.\n\nTherefore, cancelling timer again in __pool_destroy().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50563",
          "url": "https://www.suse.com/security/cve/CVE-2022-50563"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252480 for CVE-2022-50563",
          "url": "https://bugzilla.suse.com/1252480"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50563"
    },
    {
      "cve": "CVE-2022-50574",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-50574"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/omap: dss: Fix refcount leak bugs\n\nIn dss_init_ports() and __dss_uninit_ports(), we should call\nof_node_put() for the reference returned by of_graph_get_port_by_id()\nin fail path or when it is not used anymore.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-50574",
          "url": "https://www.suse.com/security/cve/CVE-2022-50574"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252516 for CVE-2022-50574",
          "url": "https://bugzilla.suse.com/1252516"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-50574"
    },
    {
      "cve": "CVE-2023-53282",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53282"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write\n\nDuring the sysfs firmware write process, a use-after-free read warning is\nlogged from the lpfc_wr_object() routine:\n\n  BUG: KFENCE: use-after-free read in lpfc_wr_object+0x235/0x310 [lpfc]\n  Use-after-free read at 0x0000000000cf164d (in kfence-#111):\n  lpfc_wr_object+0x235/0x310 [lpfc]\n  lpfc_write_firmware.cold+0x206/0x30d [lpfc]\n  lpfc_sli4_request_firmware_update+0xa6/0x100 [lpfc]\n  lpfc_request_firmware_upgrade_store+0x66/0xb0 [lpfc]\n  kernfs_fop_write_iter+0x121/0x1b0\n  new_sync_write+0x11c/0x1b0\n  vfs_write+0x1ef/0x280\n  ksys_write+0x5f/0xe0\n  do_syscall_64+0x59/0x90\n  entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nThe driver accessed wr_object pointer data, which was initialized into\nmailbox payload memory, after the mailbox object was released back to the\nmailbox pool.\n\nFix by moving the mailbox free calls to the end of the routine ensuring\nthat we don\u0027t reference internal mailbox memory after release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53282",
          "url": "https://www.suse.com/security/cve/CVE-2023-53282"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250311 for CVE-2023-53282",
          "url": "https://bugzilla.suse.com/1250311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53282"
    },
    {
      "cve": "CVE-2023-53365",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53365"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip6mr: Fix skb_under_panic in ip6mr_cache_report()\n\nskbuff: skb_under_panic: text:ffffffff88771f69 len:56 put:-4\n head:ffff88805f86a800 data:ffff887f5f86a850 tail:0x88 end:0x2c0 dev:pim6reg\n ------------[ cut here ]------------\n kernel BUG at net/core/skbuff.c:192!\n invalid opcode: 0000 [#1] PREEMPT SMP KASAN\n CPU: 2 PID: 22968 Comm: kworker/2:11 Not tainted 6.5.0-rc3-00044-g0a8db05b571a #236\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n Workqueue: ipv6_addrconf addrconf_dad_work\n RIP: 0010:skb_panic+0x152/0x1d0\n Call Trace:\n  \u003cTASK\u003e\n  skb_push+0xc4/0xe0\n  ip6mr_cache_report+0xd69/0x19b0\n  reg_vif_xmit+0x406/0x690\n  dev_hard_start_xmit+0x17e/0x6e0\n  __dev_queue_xmit+0x2d6a/0x3d20\n  vlan_dev_hard_start_xmit+0x3ab/0x5c0\n  dev_hard_start_xmit+0x17e/0x6e0\n  __dev_queue_xmit+0x2d6a/0x3d20\n  neigh_connected_output+0x3ed/0x570\n  ip6_finish_output2+0x5b5/0x1950\n  ip6_finish_output+0x693/0x11c0\n  ip6_output+0x24b/0x880\n  NF_HOOK.constprop.0+0xfd/0x530\n  ndisc_send_skb+0x9db/0x1400\n  ndisc_send_rs+0x12a/0x6c0\n  addrconf_dad_completed+0x3c9/0xea0\n  addrconf_dad_work+0x849/0x1420\n  process_one_work+0xa22/0x16e0\n  worker_thread+0x679/0x10c0\n  ret_from_fork+0x28/0x60\n  ret_from_fork_asm+0x11/0x20\n\nWhen setup a vlan device on dev pim6reg, DAD ns packet may sent on reg_vif_xmit().\nreg_vif_xmit()\n    ip6mr_cache_report()\n        skb_push(skb, -skb_network_offset(pkt));//skb_network_offset(pkt) is 4\nAnd skb_push declared as:\n\tvoid *skb_push(struct sk_buff *skb, unsigned int len);\n\t\tskb-\u003edata -= len;\n\t\t//0xffff88805f86a84c - 0xfffffffc = 0xffff887f5f86a850\nskb-\u003edata is set to 0xffff887f5f86a850, which is invalid mem addr, lead to skb_push() fails.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53365",
          "url": "https://www.suse.com/security/cve/CVE-2023-53365"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1249988 for CVE-2023-53365",
          "url": "https://bugzilla.suse.com/1249988"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53365"
    },
    {
      "cve": "CVE-2023-53395",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53395"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer\n\nACPICA commit 90310989a0790032f5a0140741ff09b545af4bc5\n\nAccording to the ACPI specification 19.6.134, no argument is required to be passed for ASL Timer instruction. For taking care of no argument, AML_NO_OPERAND_RESOLVE flag is added to ASL Timer instruction opcode.\n\nWhen ASL timer instruction interpreted by ACPI interpreter, getting error. After adding AML_NO_OPERAND_RESOLVE flag to ASL Timer instruction opcode, issue is not observed.\n\n=============================================================\nUBSAN: array-index-out-of-bounds in acpica/dswexec.c:401:12 index -1 is out of range for type \u0027union acpi_operand_object *[9]\u0027\nCPU: 37 PID: 1678 Comm: cat Not tainted\n6.0.0-dev-th500-6.0.y-1+bcf8c46459e407-generic-64k\nHW name: NVIDIA BIOS v1.1.1-d7acbfc-dirty 12/19/2022 Call trace:\n dump_backtrace+0xe0/0x130\n show_stack+0x20/0x60\n dump_stack_lvl+0x68/0x84\n dump_stack+0x18/0x34\n ubsan_epilogue+0x10/0x50\n __ubsan_handle_out_of_bounds+0x80/0x90\n acpi_ds_exec_end_op+0x1bc/0x6d8\n acpi_ps_parse_loop+0x57c/0x618\n acpi_ps_parse_aml+0x1e0/0x4b4\n acpi_ps_execute_method+0x24c/0x2b8\n acpi_ns_evaluate+0x3a8/0x4bc\n acpi_evaluate_object+0x15c/0x37c\n acpi_evaluate_integer+0x54/0x15c\n show_power+0x8c/0x12c [acpi_power_meter]",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53395",
          "url": "https://www.suse.com/security/cve/CVE-2023-53395"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247374 for CVE-2023-53395",
          "url": "https://bugzilla.suse.com/1247374"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250358 for CVE-2023-53395",
          "url": "https://bugzilla.suse.com/1250358"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250359 for CVE-2023-53395",
          "url": "https://bugzilla.suse.com/1250359"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-53395"
    },
    {
      "cve": "CVE-2023-53500",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53500"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: fix slab-use-after-free in decode_session6\n\nWhen the xfrm device is set to the qdisc of the sfb type, the cb field\nof the sent skb may be modified during enqueuing. Then,\nslab-use-after-free may occur when the xfrm device sends IPv6 packets.\n\nThe stack information is as follows:\nBUG: KASAN: slab-use-after-free in decode_session6+0x103f/0x1890\nRead of size 1 at addr ffff8881111458ef by task swapper/3/0\nCPU: 3 PID: 0 Comm: swapper/3 Not tainted 6.4.0-next-20230707 #409\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-1.fc33 04/01/2014\nCall Trace:\n\u003cIRQ\u003e\ndump_stack_lvl+0xd9/0x150\nprint_address_description.constprop.0+0x2c/0x3c0\nkasan_report+0x11d/0x130\ndecode_session6+0x103f/0x1890\n__xfrm_decode_session+0x54/0xb0\nxfrmi_xmit+0x173/0x1ca0\ndev_hard_start_xmit+0x187/0x700\nsch_direct_xmit+0x1a3/0xc30\n__qdisc_run+0x510/0x17a0\n__dev_queue_xmit+0x2215/0x3b10\nneigh_connected_output+0x3c2/0x550\nip6_finish_output2+0x55a/0x1550\nip6_finish_output+0x6b9/0x1270\nip6_output+0x1f1/0x540\nndisc_send_skb+0xa63/0x1890\nndisc_send_rs+0x132/0x6f0\naddrconf_rs_timer+0x3f1/0x870\ncall_timer_fn+0x1a0/0x580\nexpire_timers+0x29b/0x4b0\nrun_timer_softirq+0x326/0x910\n__do_softirq+0x1d4/0x905\nirq_exit_rcu+0xb7/0x120\nsysvec_apic_timer_interrupt+0x97/0xc0\n\u003c/IRQ\u003e\n\u003cTASK\u003e\nasm_sysvec_apic_timer_interrupt+0x1a/0x20\nRIP: 0010:intel_idle_hlt+0x23/0x30\nCode: 1f 84 00 00 00 00 00 f3 0f 1e fa 41 54 41 89 d4 0f 1f 44 00 00 66 90 0f 1f 44 00 00 0f 00 2d c4 9f ab 00 0f 1f 44 00 00 fb f4 \u003cfa\u003e 44 89 e0 41 5c c3 66 0f 1f 44 00 00 f3 0f 1e fa 41 54 41 89 d4\nRSP: 0018:ffffc90000197d78 EFLAGS: 00000246\nRAX: 00000000000a83c3 RBX: ffffe8ffffd09c50 RCX: ffffffff8a22d8e5\nRDX: 0000000000000001 RSI: ffffffff8d3f8080 RDI: ffffe8ffffd09c50\nRBP: ffffffff8d3f8080 R08: 0000000000000001 R09: ffffed1026ba6d9d\nR10: ffff888135d36ceb R11: 0000000000000001 R12: 0000000000000001\nR13: ffffffff8d3f8100 R14: 0000000000000001 R15: 0000000000000000\ncpuidle_enter_state+0xd3/0x6f0\ncpuidle_enter+0x4e/0xa0\ndo_idle+0x2fe/0x3c0\ncpu_startup_entry+0x18/0x20\nstart_secondary+0x200/0x290\nsecondary_startup_64_no_verify+0x167/0x16b\n\u003c/TASK\u003e\nAllocated by task 939:\nkasan_save_stack+0x22/0x40\nkasan_set_track+0x25/0x30\n__kasan_slab_alloc+0x7f/0x90\nkmem_cache_alloc_node+0x1cd/0x410\nkmalloc_reserve+0x165/0x270\n__alloc_skb+0x129/0x330\ninet6_ifa_notify+0x118/0x230\n__ipv6_ifa_notify+0x177/0xbe0\naddrconf_dad_completed+0x133/0xe00\naddrconf_dad_work+0x764/0x1390\nprocess_one_work+0xa32/0x16f0\nworker_thread+0x67d/0x10c0\nkthread+0x344/0x440\nret_from_fork+0x1f/0x30\nThe buggy address belongs to the object at ffff888111145800\nwhich belongs to the cache skbuff_small_head of size 640\nThe buggy address is located 239 bytes inside of\nfreed 640-byte region [ffff888111145800, ffff888111145a80)\n\nAs commit f855691975bb (\"xfrm6: Fix the nexthdr offset in\n_decode_session6.\") showed, xfrm_decode_session was originally intended\nonly for the receive path. IP6CB(skb)-\u003enhoff is not set during\ntransmission. Therefore, set the cb field in the skb to 0 before\nsending packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53500",
          "url": "https://www.suse.com/security/cve/CVE-2023-53500"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1250816 for CVE-2023-53500",
          "url": "https://bugzilla.suse.com/1250816"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53500"
    },
    {
      "cve": "CVE-2023-53559",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53559"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip_vti: fix potential slab-use-after-free in decode_session6\n\nWhen ip_vti device is set to the qdisc of the sfb type, the cb field\nof the sent skb may be modified during enqueuing. Then,\nslab-use-after-free may occur when ip_vti device sends IPv6 packets.\nAs commit f855691975bb (\"xfrm6: Fix the nexthdr offset in\n_decode_session6.\") showed, xfrm_decode_session was originally intended\nonly for the receive path. IP6CB(skb)-\u003enhoff is not set during\ntransmission. Therefore, set the cb field in the skb to 0 before\nsending packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53559",
          "url": "https://www.suse.com/security/cve/CVE-2023-53559"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251052 for CVE-2023-53559",
          "url": "https://bugzilla.suse.com/1251052"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53559"
    },
    {
      "cve": "CVE-2023-53564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix defrag path triggering jbd2 ASSERT\n\ncode path:\n\nocfs2_ioctl_move_extents\n ocfs2_move_extents\n  ocfs2_defrag_extent\n   __ocfs2_move_extent\n    + ocfs2_journal_access_di\n    + ocfs2_split_extent  //sub-paths call jbd2_journal_restart\n    + ocfs2_journal_dirty //crash by jbs2 ASSERT\n\ncrash stacks:\n\nPID: 11297  TASK: ffff974a676dcd00  CPU: 67  COMMAND: \"defragfs.ocfs2\"\n #0 [ffffb25d8dad3900] machine_kexec at ffffffff8386fe01\n #1 [ffffb25d8dad3958] __crash_kexec at ffffffff8395959d\n #2 [ffffb25d8dad3a20] crash_kexec at ffffffff8395a45d\n #3 [ffffb25d8dad3a38] oops_end at ffffffff83836d3f\n #4 [ffffb25d8dad3a58] do_trap at ffffffff83833205\n #5 [ffffb25d8dad3aa0] do_invalid_op at ffffffff83833aa6\n #6 [ffffb25d8dad3ac0] invalid_op at ffffffff84200d18\n    [exception RIP: jbd2_journal_dirty_metadata+0x2ba]\n    RIP: ffffffffc09ca54a  RSP: ffffb25d8dad3b70  RFLAGS: 00010207\n    RAX: 0000000000000000  RBX: ffff9706eedc5248  RCX: 0000000000000000\n    RDX: 0000000000000001  RSI: ffff97337029ea28  RDI: ffff9706eedc5250\n    RBP: ffff9703c3520200   R8: 000000000f46b0b2   R9: 0000000000000000\n    R10: 0000000000000001  R11: 00000001000000fe  R12: ffff97337029ea28\n    R13: 0000000000000000  R14: ffff9703de59bf60  R15: ffff9706eedc5250\n    ORIG_RAX: ffffffffffffffff  CS: 0010  SS: 0018\n #7 [ffffb25d8dad3ba8] ocfs2_journal_dirty at ffffffffc137fb95 [ocfs2]\n #8 [ffffb25d8dad3be8] __ocfs2_move_extent at ffffffffc139a950 [ocfs2]\n #9 [ffffb25d8dad3c80] ocfs2_defrag_extent at ffffffffc139b2d2 [ocfs2]\n\nAnalysis\n\nThis bug has the same root cause of \u0027commit 7f27ec978b0e (\"ocfs2: call\nocfs2_journal_access_di() before ocfs2_journal_dirty() in\nocfs2_write_end_nolock()\")\u0027.  For this bug, jbd2_journal_restart() is\ncalled by ocfs2_split_extent() during defragmenting.\n\nHow to fix\n\nFor ocfs2_split_extent() can handle journal operations totally by itself. \nCaller doesn\u0027t need to call journal access/dirty pair, and caller only\nneeds to call journal start/stop pair.  The fix method is to remove\njournal access/dirty from __ocfs2_move_extent().\n\nThe discussion for this patch:\nhttps://oss.oracle.com/pipermail/ocfs2-devel/2023-February/000647.html",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53564",
          "url": "https://www.suse.com/security/cve/CVE-2023-53564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251072 for CVE-2023-53564",
          "url": "https://bugzilla.suse.com/1251072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53564"
    },
    {
      "cve": "CVE-2023-53566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_set_rbtree: fix null deref on element insertion\n\nThere is no guarantee that rb_prev() will not return NULL in nft_rbtree_gc_elem():\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f]\n nft_add_set_elem+0x14b0/0x2990\n  nf_tables_newsetelem+0x528/0xb30\n\nFurthermore, there is a possible use-after-free while iterating,\n\u0027node\u0027 can be free\u0027d so we need to cache the next value to use.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53566",
          "url": "https://www.suse.com/security/cve/CVE-2023-53566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251040 for CVE-2023-53566",
          "url": "https://bugzilla.suse.com/1251040"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53566"
    },
    {
      "cve": "CVE-2023-53574",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53574"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: rtw88: delete timer and free skb queue when unloading\n\nFix possible crash and memory leak on driver unload by deleting\nTX purge timer and freeing C2H queue in \u0027rtw_core_deinit()\u0027,\nshrink critical section in the latter by freeing COEX queue\nout of TX report lock scope.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53574",
          "url": "https://www.suse.com/security/cve/CVE-2023-53574"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251222 for CVE-2023-53574",
          "url": "https://bugzilla.suse.com/1251222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251984 for CVE-2023-53574",
          "url": "https://bugzilla.suse.com/1251984"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-53574"
    },
    {
      "cve": "CVE-2023-53619",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53619"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: Avoid nf_ct_helper_hash uses after free\n\nIf nf_conntrack_init_start() fails (for example due to a\nregister_nf_conntrack_bpf() failure), the nf_conntrack_helper_fini()\nclean-up path frees the nf_ct_helper_hash map.\n\nWhen built with NF_CONNTRACK=y, further netfilter modules (e.g:\nnetfilter_conntrack_ftp) can still be loaded and call\nnf_conntrack_helpers_register(), independently of whether nf_conntrack\ninitialized correctly. This accesses the nf_ct_helper_hash dangling\npointer and causes a uaf, possibly leading to random memory corruption.\n\nThis patch guards nf_conntrack_helper_register() from accessing a freed\nor uninitialized nf_ct_helper_hash pointer and fixes possible\nuses-after-free when loading a conntrack module.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53619",
          "url": "https://www.suse.com/security/cve/CVE-2023-53619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251743 for CVE-2023-53619",
          "url": "https://bugzilla.suse.com/1251743"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251745 for CVE-2023-53619",
          "url": "https://bugzilla.suse.com/1251745"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53619"
    },
    {
      "cve": "CVE-2023-53673",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53673"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_event: call disconnect callback before deleting conn\n\nIn hci_cs_disconnect, we do hci_conn_del even if disconnection failed.\n\nISO, L2CAP and SCO connections refer to the hci_conn without\nhci_conn_get, so disconn_cfm must be called so they can clean up their\nconn, otherwise use-after-free occurs.\n\nISO:\n==========================================================\niso_sock_connect:880: sk 00000000eabd6557\niso_connect_cis:356: 70:1a:b8:98:ff:a2 -\u003e 28:3d:c2:4a:7e:da\n...\niso_conn_add:140: hcon 000000001696f1fd conn 00000000b6251073\nhci_dev_put:1487: hci0 orig refcnt 17\n__iso_chan_add:214: conn 00000000b6251073\niso_sock_clear_timer:117: sock 00000000eabd6557 state 3\n...\nhci_rx_work:4085: hci0 Event packet\nhci_event_packet:7601: hci0: event 0x0f\nhci_cmd_status_evt:4346: hci0: opcode 0x0406\nhci_cs_disconnect:2760: hci0: status 0x0c\nhci_sent_cmd_data:3107: hci0 opcode 0x0406\nhci_conn_del:1151: hci0 hcon 000000001696f1fd handle 2560\nhci_conn_unlink:1102: hci0: hcon 000000001696f1fd\nhci_conn_drop:1451: hcon 00000000d8521aaf orig refcnt 2\nhci_chan_list_flush:2780: hcon 000000001696f1fd\nhci_dev_put:1487: hci0 orig refcnt 21\nhci_dev_put:1487: hci0 orig refcnt 20\nhci_req_cmd_complete:3978: opcode 0x0406 status 0x0c\n... \u003cno iso_* activity on sk/conn\u003e ...\niso_sock_sendmsg:1098: sock 00000000dea5e2e0, sk 00000000eabd6557\nBUG: kernel NULL pointer dereference, address: 0000000000000668\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP PTI\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-1.fc38 04/01/2014\nRIP: 0010:iso_sock_sendmsg (net/bluetooth/iso.c:1112) bluetooth\n==========================================================\n\nL2CAP:\n==================================================================\nhci_cmd_status_evt:4359: hci0: opcode 0x0406\nhci_cs_disconnect:2760: hci0: status 0x0c\nhci_sent_cmd_data:3085: hci0 opcode 0x0406\nhci_conn_del:1151: hci0 hcon ffff88800c999000 handle 3585\nhci_conn_unlink:1102: hci0: hcon ffff88800c999000\nhci_chan_list_flush:2780: hcon ffff88800c999000\nhci_chan_del:2761: hci0 hcon ffff88800c999000 chan ffff888018ddd280\n...\nBUG: KASAN: slab-use-after-free in hci_send_acl+0x2d/0x540 [bluetooth]\nRead of size 8 at addr ffff888018ddd298 by task bluetoothd/1175\n\nCPU: 0 PID: 1175 Comm: bluetoothd Tainted: G            E      6.4.0-rc4+ #2\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-1.fc38 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x5b/0x90\n print_report+0xcf/0x670\n ? __virt_addr_valid+0xf8/0x180\n ? hci_send_acl+0x2d/0x540 [bluetooth]\n kasan_report+0xa8/0xe0\n ? hci_send_acl+0x2d/0x540 [bluetooth]\n hci_send_acl+0x2d/0x540 [bluetooth]\n ? __pfx___lock_acquire+0x10/0x10\n l2cap_chan_send+0x1fd/0x1300 [bluetooth]\n ? l2cap_sock_sendmsg+0xf2/0x170 [bluetooth]\n ? __pfx_l2cap_chan_send+0x10/0x10 [bluetooth]\n ? lock_release+0x1d5/0x3c0\n ? mark_held_locks+0x1a/0x90\n l2cap_sock_sendmsg+0x100/0x170 [bluetooth]\n sock_write_iter+0x275/0x280\n ? __pfx_sock_write_iter+0x10/0x10\n ? __pfx___lock_acquire+0x10/0x10\n do_iter_readv_writev+0x176/0x220\n ? __pfx_do_iter_readv_writev+0x10/0x10\n ? find_held_lock+0x83/0xa0\n ? selinux_file_permission+0x13e/0x210\n do_iter_write+0xda/0x340\n vfs_writev+0x1b4/0x400\n ? __pfx_vfs_writev+0x10/0x10\n ? __seccomp_filter+0x112/0x750\n ? populate_seccomp_data+0x182/0x220\n ? __fget_light+0xdf/0x100\n ? do_writev+0x19d/0x210\n do_writev+0x19d/0x210\n ? __pfx_do_writev+0x10/0x10\n ? mark_held_locks+0x1a/0x90\n do_syscall_64+0x60/0x90\n ? lockdep_hardirqs_on_prepare+0x149/0x210\n ? do_syscall_64+0x6c/0x90\n ? lockdep_hardirqs_on_prepare+0x149/0x210\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\nRIP: 0033:0x7ff45cb23e64\nCode: 15 d1 1f 0d 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 80 3d 9d a7 0d 00 00 74 13 b8 14 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 54 c3 0f 1f 00 48 83 ec 28 89 54 24 1c 48 89\nRSP: 002b:00007fff21ae09b8 EFLAGS: 00000202 ORIG_RAX: 0000000000000014\nRAX: ffffffffffffffda RBX: \n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53673",
          "url": "https://www.suse.com/security/cve/CVE-2023-53673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251763 for CVE-2023-53673",
          "url": "https://bugzilla.suse.com/1251763"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251983 for CVE-2023-53673",
          "url": "https://bugzilla.suse.com/1251983"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-53673"
    },
    {
      "cve": "CVE-2023-53705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: Fix out-of-bounds access in ipv6_find_tlv()\n\noptlen is fetched without checking whether there is more than one byte to parse.\nIt can lead to out-of-bounds access.\n\nFound by InfoTeCS on behalf of Linux Verification Center\n(linuxtesting.org) with SVACE.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53705",
          "url": "https://www.suse.com/security/cve/CVE-2023-53705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252554 for CVE-2023-53705",
          "url": "https://bugzilla.suse.com/1252554"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-53705"
    },
    {
      "cve": "CVE-2023-53722",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-53722"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: raid1: fix potential OOB in raid1_remove_disk()\n\nIf rddev-\u003eraid_disk is greater than mddev-\u003eraid_disks, there will be\nan out-of-bounds in raid1_remove_disk(). We have already found\nsimilar reports as follows:\n\n1) commit d17f744e883b (\"md-raid10: fix KASAN warning\")\n2) commit 1ebc2cec0b7d (\"dm raid: fix KASAN warning in raid5_remove_disk\")\n\nFix this bug by checking whether the \"number\" variable is\nvalid.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-53722",
          "url": "https://www.suse.com/security/cve/CVE-2023-53722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252499 for CVE-2023-53722",
          "url": "https://bugzilla.suse.com/1252499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252500 for CVE-2023-53722",
          "url": "https://bugzilla.suse.com/1252500"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-53722"
    },
    {
      "cve": "CVE-2025-38476",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-38476"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrpl: Fix use-after-free in rpl_do_srh_inline().\n\nRunning lwt_dst_cache_ref_loop.sh in selftest with KASAN triggers\nthe splat below [0].\n\nrpl_do_srh_inline() fetches ipv6_hdr(skb) and accesses it after\nskb_cow_head(), which is illegal as the header could be freed then.\n\nLet\u0027s fix it by making oldhdr to a local struct instead of a pointer.\n\n[0]:\n[root@fedora net]# ./lwt_dst_cache_ref_loop.sh\n...\nTEST: rpl (input)\n[   57.631529] ==================================================================\nBUG: KASAN: slab-use-after-free in rpl_do_srh_inline.isra.0 (net/ipv6/rpl_iptunnel.c:174)\nRead of size 40 at addr ffff888122bf96d8 by task ping6/1543\n\nCPU: 50 UID: 0 PID: 1543 Comm: ping6 Not tainted 6.16.0-rc5-01302-gfadd1e6231b1 #23 PREEMPT(voluntary)\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n dump_stack_lvl (lib/dump_stack.c:122)\n print_report (mm/kasan/report.c:409 mm/kasan/report.c:521)\n kasan_report (mm/kasan/report.c:221 mm/kasan/report.c:636)\n kasan_check_range (mm/kasan/generic.c:175 (discriminator 1) mm/kasan/generic.c:189 (discriminator 1))\n __asan_memmove (mm/kasan/shadow.c:94 (discriminator 2))\n rpl_do_srh_inline.isra.0 (net/ipv6/rpl_iptunnel.c:174)\n rpl_input (net/ipv6/rpl_iptunnel.c:201 net/ipv6/rpl_iptunnel.c:282)\n lwtunnel_input (net/core/lwtunnel.c:459)\n ipv6_rcv (./include/net/dst.h:471 (discriminator 1) ./include/net/dst.h:469 (discriminator 1) net/ipv6/ip6_input.c:79 (discriminator 1) ./include/linux/netfilter.h:317 (discriminator 1) ./include/linux/netfilter.h:311 (discriminator 1) net/ipv6/ip6_input.c:311 (discriminator 1))\n __netif_receive_skb_one_core (net/core/dev.c:5967)\n process_backlog (./include/linux/rcupdate.h:869 net/core/dev.c:6440)\n __napi_poll.constprop.0 (net/core/dev.c:7452)\n net_rx_action (net/core/dev.c:7518 net/core/dev.c:7643)\n handle_softirqs (kernel/softirq.c:579)\n do_softirq (kernel/softirq.c:480 (discriminator 20))\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n __local_bh_enable_ip (kernel/softirq.c:407)\n __dev_queue_xmit (net/core/dev.c:4740)\n ip6_finish_output2 (./include/linux/netdevice.h:3358 ./include/net/neighbour.h:526 ./include/net/neighbour.h:540 net/ipv6/ip6_output.c:141)\n ip6_finish_output (net/ipv6/ip6_output.c:215 net/ipv6/ip6_output.c:226)\n ip6_output (./include/linux/netfilter.h:306 net/ipv6/ip6_output.c:248)\n ip6_send_skb (net/ipv6/ip6_output.c:1983)\n rawv6_sendmsg (net/ipv6/raw.c:588 net/ipv6/raw.c:918)\n __sys_sendto (net/socket.c:714 (discriminator 1) net/socket.c:729 (discriminator 1) net/socket.c:2228 (discriminator 1))\n __x64_sys_sendto (net/socket.c:2231)\n do_syscall_64 (arch/x86/entry/syscall_64.c:63 (discriminator 1) arch/x86/entry/syscall_64.c:94 (discriminator 1))\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\nRIP: 0033:0x7f68cffb2a06\nCode: 5d e8 41 8b 93 08 03 00 00 59 5e 48 83 f8 fc 75 19 83 e2 39 83 fa 08 75 11 e8 26 ff ff ff 66 0f 1f 44 00 00 48 8b 45 10 0f 05 \u003c48\u003e 8b 5d f8 c9 c3 0f 1f 40 00 f3 0f 1e fa 55 48 89 e5 48 83 ec 08\nRSP: 002b:00007ffefb7c53d0 EFLAGS: 00000202 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 0000564cd69f10a0 RCX: 00007f68cffb2a06\nRDX: 0000000000000040 RSI: 0000564cd69f10a4 RDI: 0000000000000003\nRBP: 00007ffefb7c53f0 R08: 0000564cd6a032ac R09: 000000000000001c\nR10: 0000000000000000 R11: 0000000000000202 R12: 0000564cd69f10a4\nR13: 0000000000000040 R14: 00007ffefb7c66e0 R15: 0000564cd69f10a0\n \u003c/TASK\u003e\n\nAllocated by task 1543:\n kasan_save_stack (mm/kasan/common.c:48)\n kasan_save_track (mm/kasan/common.c:60 (discriminator 1) mm/kasan/common.c:69 (discriminator 1))\n __kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\n kmem_cache_alloc_node_noprof (./include/linux/kasan.h:250 mm/slub.c:4148 mm/slub.c:4197 mm/slub.c:4249)\n kmalloc_reserve (net/core/skbuff.c:581 (discriminator 88))\n __alloc_skb (net/core/skbuff.c:669)\n __ip6_append_data (net/ipv6/ip6_output.c:1672 (discriminator 1))\n ip6_\n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-38476",
          "url": "https://www.suse.com/security/cve/CVE-2025-38476"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247317 for CVE-2025-38476",
          "url": "https://bugzilla.suse.com/1247317"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1251203 for CVE-2025-38476",
          "url": "https://bugzilla.suse.com/1251203"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-38476"
    },
    {
      "cve": "CVE-2025-39968",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-39968"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: add max boundary check for VF filters\n\nThere is no check for max filters that VF can request. Add it.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-39968",
          "url": "https://www.suse.com/security/cve/CVE-2025-39968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252047 for CVE-2025-39968",
          "url": "https://bugzilla.suse.com/1252047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "low"
        }
      ],
      "title": "CVE-2025-39968"
    },
    {
      "cve": "CVE-2025-39973",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-39973"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: add validation for ring_len param\n\nThe `ring_len` parameter provided by the virtual function (VF)\nis assigned directly to the hardware memory context (HMC) without\nany validation.\n\nTo address this, introduce an upper boundary check for both Tx and Rx\nqueue lengths. The maximum number of descriptors supported by the\nhardware is 8k-32.\nAdditionally, enforce alignment constraints: Tx rings must be a multiple\nof 8, and Rx rings must be a multiple of 32.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-39973",
          "url": "https://www.suse.com/security/cve/CVE-2025-39973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247374 for CVE-2025-39973",
          "url": "https://bugzilla.suse.com/1247374"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252035 for CVE-2025-39973",
          "url": "https://bugzilla.suse.com/1252035"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252036 for CVE-2025-39973",
          "url": "https://bugzilla.suse.com/1252036"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-39973"
    },
    {
      "cve": "CVE-2025-40018",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-40018"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipvs: Defer ip_vs_ftp unregister during netns cleanup\n\nOn the netns cleanup path, __ip_vs_ftp_exit() may unregister ip_vs_ftp\nbefore connections with valid cp-\u003eapp pointers are flushed, leading to a\nuse-after-free.\n\nFix this by introducing a global `exiting_module` flag, set to true in\nip_vs_ftp_exit() before unregistering the pernet subsystem. In\n__ip_vs_ftp_exit(), skip ip_vs_ftp unregister if called during netns\ncleanup (when exiting_module is false) and defer it to\n__ip_vs_cleanup_batch(), which unregisters all apps after all connections\nare flushed. If called during module exit, unregister ip_vs_ftp\nimmediately.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-40018",
          "url": "https://www.suse.com/security/cve/CVE-2025-40018"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1247374 for CVE-2025-40018",
          "url": "https://bugzilla.suse.com/1247374"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252688 for CVE-2025-40018",
          "url": "https://bugzilla.suse.com/1252688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252689 for CVE-2025-40018",
          "url": "https://bugzilla.suse.com/1252689"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1253291 for CVE-2025-40018",
          "url": "https://bugzilla.suse.com/1253291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "important"
        }
      ],
      "title": "CVE-2025-40018"
    },
    {
      "cve": "CVE-2025-40082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-40082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc()\n\nBUG: KASAN: slab-out-of-bounds in hfsplus_uni2asc+0xa71/0xb90 fs/hfsplus/unicode.c:186\nRead of size 2 at addr ffff8880289ef218 by task syz.6.248/14290\n\nCPU: 0 UID: 0 PID: 14290 Comm: syz.6.248 Not tainted 6.16.4 #1 PREEMPT(full)\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1b0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0xca/0x5f0 mm/kasan/report.c:482\n kasan_report+0xca/0x100 mm/kasan/report.c:595\n hfsplus_uni2asc+0xa71/0xb90 fs/hfsplus/unicode.c:186\n hfsplus_listxattr+0x5b6/0xbd0 fs/hfsplus/xattr.c:738\n vfs_listxattr+0xbe/0x140 fs/xattr.c:493\n listxattr+0xee/0x190 fs/xattr.c:924\n filename_listxattr fs/xattr.c:958 [inline]\n path_listxattrat+0x143/0x360 fs/xattr.c:988\n do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n do_syscall_64+0xcb/0x4c0 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fe0e9fae16d\nCode: 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fe0eae67f98 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3\nRAX: ffffffffffffffda RBX: 00007fe0ea205fa0 RCX: 00007fe0e9fae16d\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000\nRBP: 00007fe0ea0480f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007fe0ea206038 R14: 00007fe0ea205fa0 R15: 00007fe0eae48000\n \u003c/TASK\u003e\n\nAllocated by task 14290:\n kasan_save_stack+0x24/0x50 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __do_kmalloc_node mm/slub.c:4333 [inline]\n __kmalloc_noprof+0x219/0x540 mm/slub.c:4345\n kmalloc_noprof include/linux/slab.h:909 [inline]\n hfsplus_find_init+0x95/0x1f0 fs/hfsplus/bfind.c:21\n hfsplus_listxattr+0x331/0xbd0 fs/hfsplus/xattr.c:697\n vfs_listxattr+0xbe/0x140 fs/xattr.c:493\n listxattr+0xee/0x190 fs/xattr.c:924\n filename_listxattr fs/xattr.c:958 [inline]\n path_listxattrat+0x143/0x360 fs/xattr.c:988\n do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]\n do_syscall_64+0xcb/0x4c0 arch/x86/entry/syscall_64.c:94\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nWhen hfsplus_uni2asc is called from hfsplus_listxattr,\nit actually passes in a struct hfsplus_attr_unistr*.\nThe size of the corresponding structure is different from that of hfsplus_unistr,\nso the previous fix (94458781aee6) is insufficient.\nThe pointer on the unicode buffer is still going beyond the allocated memory.\n\nThis patch introduces two warpper functions hfsplus_uni2asc_xattr_str and\nhfsplus_uni2asc_str to process two unicode buffers,\nstruct hfsplus_attr_unistr* and struct hfsplus_unistr* respectively.\nWhen ustrlen value is bigger than the allocated memory size,\nthe ustrlen value is limited to an safe size.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-40082",
          "url": "https://www.suse.com/security/cve/CVE-2025-40082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252775 for CVE-2025-40082",
          "url": "https://bugzilla.suse.com/1252775"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.226.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.226.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-18T17:31:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-40082"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…