Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-23042 (GCVE-0-2022-23042)
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
security@xen.org | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
security@xen.org | https://xenbits.xenproject.org/xsa/advisory-396.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://xenbits.xenproject.org/xsa/advisory-396.txt | Third Party Advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | unspecified |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T03:28:42.974Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { name: "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "unspecified", vendor: "unspecified", versions: [ { status: "unknown", version: "consult Xen advisory XSA-396", }, ], }, ], credits: [ { lang: "en", value: "{'credit_data': {'description': {'description_data': [{'lang': 'eng', 'value': 'This issue was discovered by Demi Marie Obenour and Simon Gaiser of\\nInvisible Things Lab.'}]}}}", }, ], descriptions: [ { lang: "en", value: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", }, ], metrics: [ { other: { content: { description: { description_data: [ { lang: "eng", value: "Due to race conditions and missing tests of return codes in the Linux\nPV device frontend drivers a malicious backend could gain access (read\nand write) to memory pages it shouldn't have, or it could directly\ntrigger Denial of Service (DoS) in the guest.", }, ], }, }, type: "unknown", }, }, ], problemTypes: [ { descriptions: [ { description: "unknown", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-07-01T13:06:43", orgId: "23aa2041-22e1-471f-9209-9b7396fa234f", shortName: "XEN", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { name: "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@xen.org", ID: "CVE-2022-23042", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "", version: { version_data: [ { version_affected: "?", version_value: "consult Xen advisory XSA-396", }, ], }, }, ], }, vendor_name: "", }, ], }, }, configuration: { configuration_data: { description: { description_data: [ { lang: "eng", value: "All Linux guests using PV devices are vulnerable in case potentially\nmalicious PV device backends are being used.", }, ], }, }, }, credit: { credit_data: { description: { description_data: [ { lang: "eng", value: "This issue was discovered by Demi Marie Obenour and Simon Gaiser of\nInvisible Things Lab.", }, ], }, }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", }, ], }, impact: { impact_data: { description: { description_data: [ { lang: "eng", value: "Due to race conditions and missing tests of return codes in the Linux\nPV device frontend drivers a malicious backend could gain access (read\nand write) to memory pages it shouldn't have, or it could directly\ntrigger Denial of Service (DoS) in the guest.", }, ], }, }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "unknown", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-396.txt", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { name: "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, ], }, workaround: { workaround_data: { description: { description_data: [ { lang: "eng", value: "There is no mitigation available other than not using PV devices in case\na backend is suspected to be potentially malicious.", }, ], }, }, }, }, }, }, cveMetadata: { assignerOrgId: "23aa2041-22e1-471f-9209-9b7396fa234f", assignerShortName: "XEN", cveId: "CVE-2022-23042", datePublished: "2022-03-10T19:20:24", dateReserved: "2022-01-10T00:00:00", dateUpdated: "2024-08-03T03:28:42.974Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFA1950D-1D9F-4401-AA86-CF3028EFD286\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042\"}, {\"lang\": \"es\", \"value\": \"Los frontends de dispositivos Linux PV son vulnerables a ataques de backends [Este registro de informaci\\u00f3n CNA se relaciona con m\\u00faltiples CVEs; el texto explica qu\\u00e9 aspectos/vulnerabilidades corresponden a cada CVE]. Varios frontends de dispositivos Linux PV est\\u00e1n usando las interfaces de la tabla de concesi\\u00f3n para eliminar los derechos de acceso de los backends de forma que est\\u00e1n sujetos a condiciones de carrera, resultando en posibles filtrados de datos, corrupci\\u00f3n de datos por parte de backends maliciosos y denegaci\\u00f3n de servicio desencadenada por backends maliciosos: blkfront, netfront, scsifront y el controlador gntalloc est\\u00e1n comprobando si una referencia de concesi\\u00f3n est\\u00e1 todav\\u00eda en uso. Si no es el caso, asumen que una siguiente eliminaci\\u00f3n del acceso concedido siempre tendr\\u00e1 \\u00e9xito, lo que no es cierto en caso de que el backend haya mapeado la p\\u00e1gina concedida entre esas dos operaciones. Como resultado, el backend puede mantener el acceso a la p\\u00e1gina de memoria del hu\\u00e9sped sin importar c\\u00f3mo ser\\u00e1 usada la p\\u00e1gina despu\\u00e9s de que la E/S del frontend haya terminado. El controlador xenbus presenta un problema similar, ya que no comprueba el \\u00e9xito de la eliminaci\\u00f3n del acceso concedido de un buffer de anillo compartido. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront y pvcalls usan una funcionalidad para retrasar la liberaci\\u00f3n de una referencia de concesi\\u00f3n hasta que ya no est\\u00e9 usada, pero la liberaci\\u00f3n de la p\\u00e1gina de datos relacionada no est\\u00e1 sincronizada con la ca\\u00edda del acceso concedido. Como resultado, el backend puede mantener el acceso a la p\\u00e1gina de memoria incluso despu\\u00e9s de que haya sido liberada y reusada para un prop\\u00f3sito diferente. CVE-2022-23041 netfront fallar\\u00e1 una aserci\\u00f3n BUG_ON() si no consigue revocar el acceso en la ruta rx. Esto resultar\\u00e1 en una situaci\\u00f3n de Denegaci\\u00f3n de Servicio (DoS) del hu\\u00e9sped que puede ser desencadenada por el backend. CVE-2022-23042\"}]", id: "CVE-2022-23042", lastModified: "2024-11-21T06:47:52.210", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.0, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.0, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.4, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2022-03-10T20:15:08.763", references: "[{\"url\": \"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\", \"source\": \"security@xen.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://xenbits.xenproject.org/xsa/advisory-396.txt\", \"source\": \"security@xen.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://xenbits.xenproject.org/xsa/advisory-396.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-362\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2022-23042\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2022-03-10T20:15:08.763\",\"lastModified\":\"2024-11-21T06:47:52.210\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042\"},{\"lang\":\"es\",\"value\":\"Los frontends de dispositivos Linux PV son vulnerables a ataques de backends [Este registro de información CNA se relaciona con múltiples CVEs; el texto explica qué aspectos/vulnerabilidades corresponden a cada CVE]. Varios frontends de dispositivos Linux PV están usando las interfaces de la tabla de concesión para eliminar los derechos de acceso de los backends de forma que están sujetos a condiciones de carrera, resultando en posibles filtrados de datos, corrupción de datos por parte de backends maliciosos y denegación de servicio desencadenada por backends maliciosos: blkfront, netfront, scsifront y el controlador gntalloc están comprobando si una referencia de concesión está todavía en uso. Si no es el caso, asumen que una siguiente eliminación del acceso concedido siempre tendrá éxito, lo que no es cierto en caso de que el backend haya mapeado la página concedida entre esas dos operaciones. Como resultado, el backend puede mantener el acceso a la página de memoria del huésped sin importar cómo será usada la página después de que la E/S del frontend haya terminado. El controlador xenbus presenta un problema similar, ya que no comprueba el éxito de la eliminación del acceso concedido de un buffer de anillo compartido. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront y pvcalls usan una funcionalidad para retrasar la liberación de una referencia de concesión hasta que ya no esté usada, pero la liberación de la página de datos relacionada no está sincronizada con la caída del acceso concedido. Como resultado, el backend puede mantener el acceso a la página de memoria incluso después de que haya sido liberada y reusada para un propósito diferente. CVE-2022-23041 netfront fallará una aserción BUG_ON() si no consigue revocar el acceso en la ruta rx. Esto resultará en una situación de Denegación de Servicio (DoS) del huésped que puede ser desencadenada por el backend. CVE-2022-23042\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA1950D-1D9F-4401-AA86-CF3028EFD286\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"security@xen.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-396.txt\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-396.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
icsa-23-075-01
Vulnerability from csaf_cisa
Notes
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, notes: [ { category: "summary", text: "Multiple third-party component vulnerabilities were reported for the Busybox applet, the Linux Kernel, OpenSSL, OpenVPN and various other components used by the RUGGEDCOM and SCALANCE products. The vulnerabilities range from improper neutralization of special elements to improper handling of commands under certain circumstances, that could lead to code injection and denial of service.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json", }, { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt", }, { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf", }, { category: "self", summary: "ICS Advisory ICSA-23-075-01 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json", }, { category: "self", summary: "ICS Advisory ICSA-23-075-01 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens SCALANCE, RUGGEDCOM Third-Party", tracking: { current_release_date: "2023-03-14T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-23-075-01", initial_release_date: "2023-03-14T00:00:00.000000Z", revision_history: [ { date: "2023-03-14T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6GK6108-4AM00-2BA2", ], }, }, }, ], category: "product_name", name: "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", product_id: "CSAFPID-0002", product_identification_helper: { model_numbers: [ "6GK6108-4AM00-2DA2", ], }, }, }, ], category: "product_name", name: "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M804PB (6GK5804-0AP00-2AA2)", product_id: "CSAFPID-0003", product_identification_helper: { model_numbers: [ "6GK5804-0AP00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M804PB (6GK5804-0AP00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", product_id: "CSAFPID-0004", product_identification_helper: { model_numbers: [ "6GK5812-1AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", product_id: "CSAFPID-0005", product_identification_helper: { model_numbers: [ "6GK5812-1BA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", product_id: "CSAFPID-0006", product_identification_helper: { model_numbers: [ "6GK5816-1AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", product_id: "CSAFPID-0007", product_identification_helper: { model_numbers: [ "6GK5816-1BA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", product_id: "CSAFPID-0008", product_identification_helper: { model_numbers: [ "6GK5826-2AB00-2AB2", ], }, }, }, ], category: "product_name", name: "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", product_id: "CSAFPID-0009", product_identification_helper: { model_numbers: [ "6GK5874-2AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", product_id: "CSAFPID-0010", product_identification_helper: { model_numbers: [ "6GK5874-3AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", product_id: "CSAFPID-0011", product_identification_helper: { model_numbers: [ "6GK5876-3AA02-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", product_id: "CSAFPID-0012", product_identification_helper: { model_numbers: [ "6GK5876-3AA02-2EA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", product_id: "CSAFPID-0013", product_identification_helper: { model_numbers: [ "6GK5876-4AA10-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", product_id: "CSAFPID-0014", product_identification_helper: { model_numbers: [ "6GK5876-4AA00-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", product_id: "CSAFPID-0015", product_identification_helper: { model_numbers: [ "6GK5876-4AA00-2DA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", product_id: "CSAFPID-0016", product_identification_helper: { model_numbers: [ "6GK5853-2EA00-2DA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", product_id: "CSAFPID-0017", product_identification_helper: { model_numbers: [ "6GK5856-2EA00-3DA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", product_id: "CSAFPID-0018", product_identification_helper: { model_numbers: [ "6GK5856-2EA00-3AA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE S615 (6GK5615-0AA00-2AA2)", product_id: "CSAFPID-0019", product_identification_helper: { model_numbers: [ "6GK5615-0AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE S615 (6GK5615-0AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", product_id: "CSAFPID-0020", product_identification_helper: { model_numbers: [ "6GK5615-0AA01-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2018-25032", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2018-25032", }, { cve: "CVE-2019-1125", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2019-1125", }, { cve: "CVE-2021-4034", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-4034", }, { cve: "CVE-2021-4149", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-4149", }, { cve: "CVE-2021-26401", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-26401", }, { cve: "CVE-2021-42373", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is given.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42373", }, { cve: "CVE-2021-42374", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42374", }, { cve: "CVE-2021-42375", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42375", }, { cve: "CVE-2021-42376", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42376", }, { cve: "CVE-2021-42377", cwe: { id: "CWE-763", name: "Release of Invalid Pointer or Reference", }, notes: [ { category: "summary", text: "An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42377", }, { cve: "CVE-2021-42378", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42378", }, { cve: "CVE-2021-42379", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42379", }, { cve: "CVE-2021-42380", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42380", }, { cve: "CVE-2021-42381", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42381", }, { cve: "CVE-2021-42382", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42382", }, { cve: "CVE-2021-42383", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42383", }, { cve: "CVE-2021-42384", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42384", }, { cve: "CVE-2021-42385", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42385", }, { cve: "CVE-2021-42386", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42386", }, { cve: "CVE-2022-0001", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0494", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0494", }, { cve: "CVE-2022-0547", cwe: { id: "CWE-287", name: "Improper Authentication", }, notes: [ { category: "summary", text: "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0547", }, { cve: "CVE-2022-1011", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1011", }, { cve: "CVE-2022-1016", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1198", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1198", }, { cve: "CVE-2022-1199", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1199", }, { cve: "CVE-2022-1292", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, notes: [ { category: "summary", text: "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1292", }, { cve: "CVE-2022-1304", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1304", }, { cve: "CVE-2022-1343", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1343", }, { cve: "CVE-2022-1353", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1353", }, { cve: "CVE-2022-1473", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "summary", text: "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1473", }, { cve: "CVE-2022-1516", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1516", }, { cve: "CVE-2022-1652", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1652", }, { cve: "CVE-2022-1729", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1729", }, { cve: "CVE-2022-1734", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1734", }, { cve: "CVE-2022-1974", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1974", }, { cve: "CVE-2022-1975", cwe: { id: "CWE-248", name: "Uncaught Exception", }, notes: [ { category: "summary", text: "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1975", }, { cve: "CVE-2022-2380", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2380", }, { cve: "CVE-2022-2588", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2588", }, { cve: "CVE-2022-2639", cwe: { id: "CWE-191", name: "Integer Underflow (Wrap or Wraparound)", }, notes: [ { category: "summary", text: "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2639", }, { cve: "CVE-2022-20158", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-20158", }, { cve: "CVE-2022-23036", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-23308", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23308", }, { cve: "CVE-2022-26490", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-28356", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28390", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-28390", }, { cve: "CVE-2022-30065", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-30065", }, { cve: "CVE-2022-30594", cwe: { id: "CWE-863", name: "Incorrect Authorization", }, notes: [ { category: "summary", text: "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-30594", }, { cve: "CVE-2022-32205", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32205", }, { cve: "CVE-2022-32206", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "curl < 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32206", }, { cve: "CVE-2022-32207", cwe: { id: "CWE-276", name: "Incorrect Default Permissions", }, notes: [ { category: "summary", text: "When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32207", }, { cve: "CVE-2022-32208", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32208", }, { cve: "CVE-2022-32296", cwe: { id: "CWE-203", name: "Observable Discrepancy", }, notes: [ { category: "summary", text: "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32296", }, { cve: "CVE-2022-32981", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32981", }, { cve: "CVE-2022-33981", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-33981", }, { cve: "CVE-2022-35252", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, notes: [ { category: "summary", text: "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-35252", }, { cve: "CVE-2022-36879", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-36879", }, { cve: "CVE-2022-36946", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-36946", }, ], }
ICSA-23-075-01
Vulnerability from csaf_cisa
Notes
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, notes: [ { category: "summary", text: "Multiple third-party component vulnerabilities were reported for the Busybox applet, the Linux Kernel, OpenSSL, OpenVPN and various other components used by the RUGGEDCOM and SCALANCE products. The vulnerabilities range from improper neutralization of special elements to improper handling of commands under certain circumstances, that could lead to code injection and denial of service.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json", }, { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt", }, { category: "self", summary: "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf", }, { category: "self", summary: "ICS Advisory ICSA-23-075-01 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json", }, { category: "self", summary: "ICS Advisory ICSA-23-075-01 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens SCALANCE, RUGGEDCOM Third-Party", tracking: { current_release_date: "2023-03-14T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-23-075-01", initial_release_date: "2023-03-14T00:00:00.000000Z", revision_history: [ { date: "2023-03-14T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6GK6108-4AM00-2BA2", ], }, }, }, ], category: "product_name", name: "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", product_id: "CSAFPID-0002", product_identification_helper: { model_numbers: [ "6GK6108-4AM00-2DA2", ], }, }, }, ], category: "product_name", name: "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M804PB (6GK5804-0AP00-2AA2)", product_id: "CSAFPID-0003", product_identification_helper: { model_numbers: [ "6GK5804-0AP00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M804PB (6GK5804-0AP00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", product_id: "CSAFPID-0004", product_identification_helper: { model_numbers: [ "6GK5812-1AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", product_id: "CSAFPID-0005", product_identification_helper: { model_numbers: [ "6GK5812-1BA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", product_id: "CSAFPID-0006", product_identification_helper: { model_numbers: [ "6GK5816-1AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", product_id: "CSAFPID-0007", product_identification_helper: { model_numbers: [ "6GK5816-1BA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", product_id: "CSAFPID-0008", product_identification_helper: { model_numbers: [ "6GK5826-2AB00-2AB2", ], }, }, }, ], category: "product_name", name: "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", product_id: "CSAFPID-0009", product_identification_helper: { model_numbers: [ "6GK5874-2AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", product_id: "CSAFPID-0010", product_identification_helper: { model_numbers: [ "6GK5874-3AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", product_id: "CSAFPID-0011", product_identification_helper: { model_numbers: [ "6GK5876-3AA02-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", product_id: "CSAFPID-0012", product_identification_helper: { model_numbers: [ "6GK5876-3AA02-2EA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", product_id: "CSAFPID-0013", product_identification_helper: { model_numbers: [ "6GK5876-4AA10-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", product_id: "CSAFPID-0014", product_identification_helper: { model_numbers: [ "6GK5876-4AA00-2BA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", product_id: "CSAFPID-0015", product_identification_helper: { model_numbers: [ "6GK5876-4AA00-2DA2", ], }, }, }, ], category: "product_name", name: "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", product_id: "CSAFPID-0016", product_identification_helper: { model_numbers: [ "6GK5853-2EA00-2DA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", product_id: "CSAFPID-0017", product_identification_helper: { model_numbers: [ "6GK5856-2EA00-3DA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", product_id: "CSAFPID-0018", product_identification_helper: { model_numbers: [ "6GK5856-2EA00-3AA1", ], }, }, }, ], category: "product_name", name: "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE S615 (6GK5615-0AA00-2AA2)", product_id: "CSAFPID-0019", product_identification_helper: { model_numbers: [ "6GK5615-0AA00-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE S615 (6GK5615-0AA00-2AA2)", }, { branches: [ { category: "product_version_range", name: "<V7.2", product: { name: "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", product_id: "CSAFPID-0020", product_identification_helper: { model_numbers: [ "6GK5615-0AA01-2AA2", ], }, }, }, ], category: "product_name", name: "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2018-25032", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2018-25032", }, { cve: "CVE-2019-1125", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2019-1125", }, { cve: "CVE-2021-4034", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-4034", }, { cve: "CVE-2021-4149", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-4149", }, { cve: "CVE-2021-26401", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-26401", }, { cve: "CVE-2021-42373", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is given.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42373", }, { cve: "CVE-2021-42374", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42374", }, { cve: "CVE-2021-42375", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42375", }, { cve: "CVE-2021-42376", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42376", }, { cve: "CVE-2021-42377", cwe: { id: "CWE-763", name: "Release of Invalid Pointer or Reference", }, notes: [ { category: "summary", text: "An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42377", }, { cve: "CVE-2021-42378", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42378", }, { cve: "CVE-2021-42379", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42379", }, { cve: "CVE-2021-42380", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42380", }, { cve: "CVE-2021-42381", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42381", }, { cve: "CVE-2021-42382", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42382", }, { cve: "CVE-2021-42383", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42383", }, { cve: "CVE-2021-42384", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42384", }, { cve: "CVE-2021-42385", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42385", }, { cve: "CVE-2021-42386", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2021-42386", }, { cve: "CVE-2022-0001", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0494", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0494", }, { cve: "CVE-2022-0547", cwe: { id: "CWE-287", name: "Improper Authentication", }, notes: [ { category: "summary", text: "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-0547", }, { cve: "CVE-2022-1011", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1011", }, { cve: "CVE-2022-1016", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1198", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1198", }, { cve: "CVE-2022-1199", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1199", }, { cve: "CVE-2022-1292", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, notes: [ { category: "summary", text: "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1292", }, { cve: "CVE-2022-1304", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1304", }, { cve: "CVE-2022-1343", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1343", }, { cve: "CVE-2022-1353", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1353", }, { cve: "CVE-2022-1473", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "summary", text: "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1473", }, { cve: "CVE-2022-1516", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1516", }, { cve: "CVE-2022-1652", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1652", }, { cve: "CVE-2022-1729", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1729", }, { cve: "CVE-2022-1734", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1734", }, { cve: "CVE-2022-1974", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1974", }, { cve: "CVE-2022-1975", cwe: { id: "CWE-248", name: "Uncaught Exception", }, notes: [ { category: "summary", text: "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-1975", }, { cve: "CVE-2022-2380", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2380", }, { cve: "CVE-2022-2588", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2588", }, { cve: "CVE-2022-2639", cwe: { id: "CWE-191", name: "Integer Underflow (Wrap or Wraparound)", }, notes: [ { category: "summary", text: "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-2639", }, { cve: "CVE-2022-20158", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-20158", }, { cve: "CVE-2022-23036", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-23308", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-23308", }, { cve: "CVE-2022-26490", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-28356", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28390", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-28390", }, { cve: "CVE-2022-30065", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-30065", }, { cve: "CVE-2022-30594", cwe: { id: "CWE-863", name: "Incorrect Authorization", }, notes: [ { category: "summary", text: "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-30594", }, { cve: "CVE-2022-32205", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32205", }, { cve: "CVE-2022-32206", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "curl < 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32206", }, { cve: "CVE-2022-32207", cwe: { id: "CWE-276", name: "Incorrect Default Permissions", }, notes: [ { category: "summary", text: "When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32207", }, { cve: "CVE-2022-32208", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32208", }, { cve: "CVE-2022-32296", cwe: { id: "CWE-203", name: "Observable Discrepancy", }, notes: [ { category: "summary", text: "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32296", }, { cve: "CVE-2022-32981", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-32981", }, { cve: "CVE-2022-33981", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-33981", }, { cve: "CVE-2022-35252", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, notes: [ { category: "summary", text: "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-35252", }, { cve: "CVE-2022-36879", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-36879", }, { cve: "CVE-2022-36946", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, remediations: [ { category: "vendor_fix", details: "Update to V7.2 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], url: "https://support.industry.siemens.com/cs/document/109817007/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", ], }, ], title: "CVE-2022-36946", }, ], }
suse-su-2022:1267-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- x86/tsc: Make calibration refinement more robust (bsc#1196573).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1267,SUSE-OpenStack-Cloud-9-2022-1267,SUSE-OpenStack-Cloud-Crowbar-9-2022-1267,SUSE-SLE-HA-12-SP4-2022-1267,SUSE-SLE-Live-Patching-12-SP4-2022-1267,SUSE-SLE-SAP-12-SP4-2022-1267,SUSE-SLE-SERVER-12-SP4-LTSS-2022-1267", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1267-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1267-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221267-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1267-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196573", url: "https://bugzilla.suse.com/1196573", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197211", url: "https://bugzilla.suse.com/1197211", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T13:29:43Z", generator: { date: "2022-04-19T13:29:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1267-1", initial_release_date: "2022-04-19T13:29:43Z", revision_history: [ { date: "2022-04-19T13:29:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-95.96.1.aarch64", product_id: "dlm-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-4.12.14-95.96.1.aarch64", product_id: "kernel-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-base-4.12.14-95.96.1.aarch64", product_id: "kernel-default-base-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-default-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-extra-4.12.14-95.96.1.aarch64", product_id: "kernel-default-extra-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.aarch64", product: { name: "kernel-obs-build-4.12.14-95.96.1.aarch64", product_id: "kernel-obs-build-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-95.96.1.aarch64", product_id: "kernel-obs-qa-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.aarch64", product: { name: "kernel-syms-4.12.14-95.96.1.aarch64", product_id: "kernel-syms-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-95.96.1.noarch", product: { name: "kernel-devel-4.12.14-95.96.1.noarch", product_id: "kernel-devel-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-95.96.1.noarch", product: { name: "kernel-docs-4.12.14-95.96.1.noarch", product_id: "kernel-docs-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-95.96.1.noarch", product: { name: "kernel-docs-html-4.12.14-95.96.1.noarch", product_id: "kernel-docs-html-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-95.96.1.noarch", product: { name: "kernel-macros-4.12.14-95.96.1.noarch", product_id: "kernel-macros-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-95.96.1.noarch", product: { name: "kernel-source-4.12.14-95.96.1.noarch", product_id: "kernel-source-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-95.96.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-95.96.1.noarch", product_id: "kernel-source-vanilla-4.12.14-95.96.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-extra-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-95.96.1.ppc64le", product_id: "kernel-obs-build-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.ppc64le", product: { name: "kernel-syms-4.12.14-95.96.1.ppc64le", product_id: "kernel-syms-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.s390x", product: { name: "dlm-kmp-default-4.12.14-95.96.1.s390x", product_id: "dlm-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.s390x", product_id: "gfs2-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.s390x", product: { name: "kernel-default-4.12.14-95.96.1.s390x", product_id: "kernel-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.s390x", product: { name: "kernel-default-base-4.12.14-95.96.1.s390x", product_id: "kernel-default-base-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-default-devel-4.12.14-95.96.1.s390x", product_id: "kernel-default-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.s390x", product: { name: "kernel-default-extra-4.12.14-95.96.1.s390x", product_id: "kernel-default-extra-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.s390x", product_id: "kernel-default-kgraft-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-95.96.1.s390x", product: { name: "kernel-default-man-4.12.14-95.96.1.s390x", product_id: "kernel-default-man-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.s390x", product: { name: "kernel-obs-build-4.12.14-95.96.1.s390x", product_id: "kernel-obs-build-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.s390x", product: { name: "kernel-obs-qa-4.12.14-95.96.1.s390x", product_id: "kernel-obs-qa-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.s390x", product: { name: "kernel-syms-4.12.14-95.96.1.s390x", product_id: "kernel-syms-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-base-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-95.96.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-95.96.1.s390x", product_id: "kernel-zfcpdump-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.s390x", product_id: "kselftests-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-95.96.1.x86_64", product_id: "dlm-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-base-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-4.12.14-95.96.1.x86_64", product_id: "kernel-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-base-4.12.14-95.96.1.x86_64", product_id: "kernel-default-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-default-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-extra-4.12.14-95.96.1.x86_64", product_id: "kernel-default-extra-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.x86_64", product: { name: "kernel-obs-build-4.12.14-95.96.1.x86_64", product_id: "kernel-obs-build-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-95.96.1.x86_64", product_id: "kernel-obs-qa-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.x86_64", product: { name: "kernel-syms-4.12.14-95.96.1.x86_64", product_id: "kernel-syms-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-base-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-man-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-syms-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", }, product_reference: "kernel-syms-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1266-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mdio: fix mdio-thunder.c dependency build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Clamp WRITE offsets (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- USB: chipidea: fix interrupt deadlock (git-fixes).\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- USB: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1266,SUSE-SLE-SERVER-12-SP5-2022-1266", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1266-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1266-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1266-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T13:25:20Z", generator: { date: "2022-04-19T13:25:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1266-1", initial_release_date: "2022-04-19T13:25:20Z", revision_history: [ { date: "2022-04-19T13:25:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-4.12.14-16.94.1.noarch", product: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch", product_id: "kernel-devel-azure-4.12.14-16.94.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-4.12.14-16.94.1.noarch", product: { name: "kernel-source-azure-4.12.14-16.94.1.noarch", product_id: "kernel-source-azure-4.12.14-16.94.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-base-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-base-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-devel-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-extra-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-extra-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-4.12.14-16.94.1.x86_64", product: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64", product_id: "kernel-syms-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1256-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Fixed memory issues that could be triggered by malicious USB devices (bsc#1196018).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gve/net: Fixed multiple bugfixes (jsc#SLE-23652).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- powerpc: Fixed issues related to slow I/O on PowerPC (bsc#1196433).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1256,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1256,SUSE-SLE-Product-HA-15-SP1-2022-1256,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1256,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1256,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1256,SUSE-Storage-6-2022-1256,openSUSE-SLE-15.3-2022-1256,openSUSE-SLE-15.4-2022-1256", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1256-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1256-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221256-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1256-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196433", url: "https://bugzilla.suse.com/1196433", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T08:22:51Z", generator: { date: "2022-04-19T08:22:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1256-1", initial_release_date: "2022-04-19T08:22:51Z", revision_history: [ { date: "2022-04-19T08:22:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-syms-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch", product_id: "kernel-devel-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch", product_id: "kernel-docs-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", product_id: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch", product_id: "kernel-macros-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-source-4.12.14-150100.197.111.1.noarch", product_id: "kernel-source-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-base-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-man-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-syms-4.12.14-150100.197.111.1.s390x", product_id: "kernel-syms-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-syms-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1196-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n- CVE-2022-0001,CVE-2022-0002,CVE-2022-23960: Fixed a new kind of speculation issues, exploitable via JITed eBPF for instance. (bsc#1191580)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- mdio: fix mdio-thunder.c dependency build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Clamp WRITE offsets (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- USB: chipidea: fix interrupt deadlock (git-fixes).\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- USB: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1196,SUSE-SLE-HA-12-SP5-2022-1196,SUSE-SLE-Live-Patching-12-SP5-2022-1196,SUSE-SLE-SDK-12-SP5-2022-1196,SUSE-SLE-SERVER-12-SP5-2022-1196,SUSE-SLE-WE-12-SP5-2022-1196", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1196-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1196-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221196-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1196-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196657", url: "https://bugzilla.suse.com/1196657", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196901", url: "https://bugzilla.suse.com/1196901", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-23960 page", url: "https://www.suse.com/security/cve/CVE-2022-23960/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-14T06:56:48Z", generator: { date: "2022-04-14T06:56:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1196-1", initial_release_date: "2022-04-14T06:56:48Z", revision_history: [ { date: "2022-04-14T06:56:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.116.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-4.12.14-122.116.1.aarch64", product_id: "kernel-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.116.1.aarch64", product_id: "kernel-default-base-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.116.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.116.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.116.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.aarch64", product: { name: "kernel-syms-4.12.14-122.116.1.aarch64", product_id: "kernel-syms-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.116.1.noarch", product: { name: "kernel-devel-4.12.14-122.116.1.noarch", product_id: "kernel-devel-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.116.1.noarch", product: { name: "kernel-docs-4.12.14-122.116.1.noarch", product_id: "kernel-docs-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.116.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.116.1.noarch", product_id: "kernel-docs-html-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.116.1.noarch", product: { name: "kernel-macros-4.12.14-122.116.1.noarch", product_id: "kernel-macros-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.116.1.noarch", product: { name: "kernel-source-4.12.14-122.116.1.noarch", product_id: "kernel-source-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.116.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.116.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.116.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.116.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.116.1.ppc64le", product_id: "kernel-syms-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.116.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.s390x", product: { name: "kernel-default-4.12.14-122.116.1.s390x", product_id: "kernel-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.s390x", product: { name: "kernel-default-base-4.12.14-122.116.1.s390x", product_id: "kernel-default-base-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.116.1.s390x", product_id: "kernel-default-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.116.1.s390x", product_id: "kernel-default-extra-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.116.1.s390x", product: { name: "kernel-default-man-4.12.14-122.116.1.s390x", product_id: "kernel-default-man-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.116.1.s390x", product_id: "kernel-obs-build-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.116.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.s390x", product: { name: "kernel-syms-4.12.14-122.116.1.s390x", product_id: "kernel-syms-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.116.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.116.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.116.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-4.12.14-122.116.1.x86_64", product_id: "kernel-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.116.1.x86_64", product_id: "kernel-default-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.116.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.116.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.116.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.x86_64", product: { name: "kernel-syms-4.12.14-122.116.1.x86_64", product_id: "kernel-syms-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", }, product_reference: "kernel-docs-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", }, product_reference: "kernel-source-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", }, product_reference: "kernel-source-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-extra-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-23960", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23960", }, ], notes: [ { category: "general", text: "Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23960", url: "https://www.suse.com/security/cve/CVE-2022-23960", }, { category: "external", summary: "SUSE Bug 1196657 for CVE-2022-23960", url: "https://bugzilla.suse.com/1196657", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-23960", url: "https://bugzilla.suse.com/1196901", }, { category: "external", summary: "SUSE Bug 1198228 for CVE-2022-23960", url: "https://bugzilla.suse.com/1198228", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-23960", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1402-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- mdio: fix mdio-thunder.c dependency & build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFSD: Clamp WRITE offsets (git-fixes).\n- NFSD: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- Update patches.suse/ibmvnic-don-t-stop-queue-in-xmit.patch (bsc#1192273 ltc#194629 bsc#1191428 ltc#193985).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: chipidea: fix interrupt deadlock (git-fixes).\n- usb: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- usb: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- usb: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- usb: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- usb: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- usb: serial: option: add support for DW5829e (git-fixes).\n- usb: serial: option: add Telit LE910R1 compositions (git-fixes).\n- usb: serial: option: add ZTE MF286D modem (git-fixes).\n- usb: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- usb: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1402,SUSE-SLE-RT-12-SP5-2022-1402", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1402-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1402-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221402-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1402-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-26T06:55:18Z", generator: { date: "2022-04-26T06:55:18Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1402-1", initial_release_date: "2022-04-26T06:55:18Z", revision_history: [ { date: "2022-04-26T06:55:18Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.12.14-10.84.1.noarch", product: { name: "kernel-devel-rt-4.12.14-10.84.1.noarch", product_id: "kernel-devel-rt-4.12.14-10.84.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.12.14-10.84.1.noarch", product: { name: "kernel-source-rt-4.12.14-10.84.1.noarch", product_id: "kernel-source-rt-4.12.14-10.84.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-base-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-base-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-extra-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-extra-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.12.14-10.84.1.x86_64", product: { name: "kernel-syms-rt-4.12.14-10.84.1.x86_64", product_id: "kernel-syms-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP5", product: { name: "SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.12.14-10.84.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", }, product_reference: "kernel-devel-rt-4.12.14-10.84.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-base-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-devel-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt_debug-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.12.14-10.84.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", }, product_reference: "kernel-source-rt-4.12.14-10.84.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-syms-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1039-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable 'tlv' (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 ('kernel-binary: Do not include sourcedir in certificate path.')\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1039,SUSE-SLE-Module-Basesystem-15-SP3-2022-1039,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1039,SUSE-SLE-Module-Legacy-15-SP3-2022-1039,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1039,SUSE-SLE-Product-HA-15-SP3-2022-1039,SUSE-SLE-Product-WE-15-SP3-2022-1039,SUSE-SUSE-MicroOS-5.1-2022-1039", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1039-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1039-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221039-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1039-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176774", url: "https://bugzilla.suse.com/1176774", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1179439", url: "https://bugzilla.suse.com/1179439", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193731", url: "https://bugzilla.suse.com/1193731", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1193864", url: "https://bugzilla.suse.com/1193864", }, { category: "self", summary: "SUSE Bug 1194463", url: "https://bugzilla.suse.com/1194463", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195211", url: "https://bugzilla.suse.com/1195211", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195905", url: "https://bugzilla.suse.com/1195905", }, { category: "self", summary: "SUSE Bug 1195939", url: "https://bugzilla.suse.com/1195939", }, { category: "self", summary: "SUSE Bug 1195949", url: "https://bugzilla.suse.com/1195949", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196130", url: "https://bugzilla.suse.com/1196130", }, { category: "self", summary: "SUSE Bug 1196132", url: "https://bugzilla.suse.com/1196132", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196299", url: "https://bugzilla.suse.com/1196299", }, { category: "self", summary: "SUSE Bug 1196301", url: "https://bugzilla.suse.com/1196301", }, { category: "self", summary: "SUSE Bug 1196433", url: "https://bugzilla.suse.com/1196433", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196472", url: "https://bugzilla.suse.com/1196472", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196627", url: "https://bugzilla.suse.com/1196627", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196779", url: "https://bugzilla.suse.com/1196779", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196866", url: "https://bugzilla.suse.com/1196866", }, { category: "self", summary: "SUSE Bug 1196868", url: "https://bugzilla.suse.com/1196868", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1196959", url: "https://bugzilla.suse.com/1196959", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39657 page", url: "https://www.suse.com/security/cve/CVE-2021-39657/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45402 page", url: "https://www.suse.com/security/cve/CVE-2021-45402/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25636 page", url: "https://www.suse.com/security/cve/CVE-2022-25636/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-30T07:38:49Z", generator: { date: "2022-03-30T07:38:49Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1039-1", initial_release_date: "2022-03-30T07:38:49Z", revision_history: [ { date: "2022-03-30T07:38:49Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-al-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-al-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-altera-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-amd-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-apm-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-arm-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-lg-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-zte-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-syms-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-devel-5.3.18-150300.59.60.4.noarch", product_id: "kernel-devel-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-docs-5.3.18-150300.59.60.4.noarch", product_id: "kernel-docs-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-macros-5.3.18-150300.59.60.4.noarch", product_id: "kernel-macros-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-source-5.3.18-150300.59.60.4.noarch", product_id: "kernel-source-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-syms-5.3.18-150300.59.60.4.s390x", product_id: "kernel-syms-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_60-preempt-1-150300.7.5.3.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-syms-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.60.4.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39657", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39657", }, ], notes: [ { category: "general", text: "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39657", url: "https://www.suse.com/security/cve/CVE-2021-39657", }, { category: "external", summary: "SUSE Bug 1193864 for CVE-2021-39657", url: "https://bugzilla.suse.com/1193864", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "low", }, ], title: "CVE-2021-39657", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45402", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45402", }, ], notes: [ { category: "general", text: "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45402", url: "https://www.suse.com/security/cve/CVE-2021-45402", }, { category: "external", summary: "SUSE Bug 1196130 for CVE-2021-45402", url: "https://bugzilla.suse.com/1196130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2021-45402", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25636", }, ], notes: [ { category: "general", text: "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25636", url: "https://www.suse.com/security/cve/CVE-2022-25636", }, { category: "external", summary: "SUSE Bug 1196299 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196299", }, { category: "external", summary: "SUSE Bug 1196301 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-25636", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-1-150300.7.5.3.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.60.4.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:49Z", details: "moderate", }, ], title: "CVE-2022-26966", }, ], }
suse-su-2022:1163-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-27223: Fixed an out-of-array access in /usb/gadget/udc/udc-xilinx.c. (bsc#1197245)\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: Fixed a pointer leak in check_alu_op() of kernel/bpf/verifier.c. (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\n\nThe following non-security bugs were fixed:\n\n- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops->init fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- Drop HID multitouch fix patch (bsc#1197243),\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert 'media: em28xx: add missing em28xx_close_extension' (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn->lgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix 'argument' argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- Revert 'build initrd without systemd' (bsc#1197300).\n- Revert 'Input: clear BTN_RIGHT/MIDDLE on buttonpads' (bsc#1197243).\n- Revert 'module, async: async_synchronize_full() on module init iff async is used' (bsc#1197888).\n- Revert 'Revert 'build initrd without systemd' (bsc#1197300)'\n- Revert 'usb: dwc3: gadget: Use list_replace_init() before traversing lists' (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- Update config files (bsc#1195926 bsc#1175667). VIRTIO_PCI=m -> VIRTIO_PCI=y\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()' (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1163,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1163,openSUSE-SLE-15.3-2022-1163", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1163-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1163-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221163-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1163-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1156395", url: "https://bugzilla.suse.com/1156395", }, { category: "self", summary: "SUSE Bug 1175667", url: "https://bugzilla.suse.com/1175667", }, { category: "self", summary: "SUSE Bug 1177028", url: "https://bugzilla.suse.com/1177028", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1179639", url: "https://bugzilla.suse.com/1179639", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1194589", url: "https://bugzilla.suse.com/1194589", }, { category: "self", summary: "SUSE Bug 1194625", url: "https://bugzilla.suse.com/1194625", }, { category: "self", summary: "SUSE Bug 1194649", url: "https://bugzilla.suse.com/1194649", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195640", url: "https://bugzilla.suse.com/1195640", }, { category: "self", summary: "SUSE Bug 1195926", url: "https://bugzilla.suse.com/1195926", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196130", url: "https://bugzilla.suse.com/1196130", }, { category: "self", summary: "SUSE Bug 1196196", url: "https://bugzilla.suse.com/1196196", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196823", url: "https://bugzilla.suse.com/1196823", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197243", url: "https://bugzilla.suse.com/1197243", }, { category: "self", summary: "SUSE Bug 1197245", url: "https://bugzilla.suse.com/1197245", }, { category: "self", summary: "SUSE Bug 1197300", url: "https://bugzilla.suse.com/1197300", }, { category: "self", summary: "SUSE Bug 1197302", url: "https://bugzilla.suse.com/1197302", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197343", url: "https://bugzilla.suse.com/1197343", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197389", url: "https://bugzilla.suse.com/1197389", }, { category: "self", summary: "SUSE Bug 1197460", url: "https://bugzilla.suse.com/1197460", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197501", url: "https://bugzilla.suse.com/1197501", }, { category: "self", summary: "SUSE Bug 1197534", url: "https://bugzilla.suse.com/1197534", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197677", url: "https://bugzilla.suse.com/1197677", }, { category: "self", summary: "SUSE Bug 1197702", url: "https://bugzilla.suse.com/1197702", }, { category: "self", summary: "SUSE Bug 1197811", url: "https://bugzilla.suse.com/1197811", }, { category: "self", summary: "SUSE Bug 1197812", url: "https://bugzilla.suse.com/1197812", }, { category: "self", summary: "SUSE Bug 1197815", url: "https://bugzilla.suse.com/1197815", }, { category: "self", summary: "SUSE Bug 1197817", url: "https://bugzilla.suse.com/1197817", }, { category: "self", summary: "SUSE Bug 1197819", url: "https://bugzilla.suse.com/1197819", }, { category: "self", summary: "SUSE Bug 1197820", url: "https://bugzilla.suse.com/1197820", }, { category: "self", summary: "SUSE Bug 1197888", url: "https://bugzilla.suse.com/1197888", }, { category: "self", summary: "SUSE Bug 1197889", url: "https://bugzilla.suse.com/1197889", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1198027", url: "https://bugzilla.suse.com/1198027", }, { category: "self", summary: "SUSE Bug 1198028", url: "https://bugzilla.suse.com/1198028", }, { category: "self", summary: "SUSE Bug 1198029", url: "https://bugzilla.suse.com/1198029", }, { category: "self", summary: "SUSE Bug 1198030", url: "https://bugzilla.suse.com/1198030", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE Bug 1198077", url: "https://bugzilla.suse.com/1198077", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-45402 page", url: "https://www.suse.com/security/cve/CVE-2021-45402/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0854 page", url: "https://www.suse.com/security/cve/CVE-2022-0854/", }, { category: "self", summary: "SUSE CVE CVE-2022-1011 page", url: "https://www.suse.com/security/cve/CVE-2022-1011/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-1055 page", url: "https://www.suse.com/security/cve/CVE-2022-1055/", }, { category: "self", summary: "SUSE CVE CVE-2022-1195 page", url: "https://www.suse.com/security/cve/CVE-2022-1195/", }, { category: "self", summary: "SUSE CVE CVE-2022-1198 page", url: "https://www.suse.com/security/cve/CVE-2022-1198/", }, { category: "self", summary: "SUSE CVE CVE-2022-1199 page", url: "https://www.suse.com/security/cve/CVE-2022-1199/", }, { category: "self", summary: "SUSE CVE CVE-2022-1205 page", url: "https://www.suse.com/security/cve/CVE-2022-1205/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-27223 page", url: "https://www.suse.com/security/cve/CVE-2022-27223/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-12T12:59:54Z", generator: { date: "2022-04-12T12:59:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1163-1", initial_release_date: "2022-04-12T12:59:54Z", revision_history: [ { date: "2022-04-12T12:59:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", product: { name: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", product_id: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.3.18-150300.38.53.1.noarch", product: { name: "kernel-source-azure-5.3.18-150300.38.53.1.noarch", product_id: "kernel-source-azure-5.3.18-150300.38.53.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-azure-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", product_id: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", product: { name: "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", product_id: "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.53.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.53.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-45402", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45402", }, ], notes: [ { category: "general", text: "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45402", url: "https://www.suse.com/security/cve/CVE-2021-45402", }, { category: "external", summary: "SUSE Bug 1196130 for CVE-2021-45402", url: "https://bugzilla.suse.com/1196130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2021-45402", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0854", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0854", url: "https://www.suse.com/security/cve/CVE-2022-0854", }, { category: "external", summary: "SUSE Bug 1196823 for CVE-2022-0854", url: "https://bugzilla.suse.com/1196823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-0854", }, { cve: "CVE-2022-1011", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1011", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1011", url: "https://www.suse.com/security/cve/CVE-2022-1011", }, { category: "external", summary: "SUSE Bug 1197343 for CVE-2022-1011", url: "https://bugzilla.suse.com/1197343", }, { category: "external", summary: "SUSE Bug 1197344 for CVE-2022-1011", url: "https://bugzilla.suse.com/1197344", }, { category: "external", summary: "SUSE Bug 1198687 for CVE-2022-1011", url: "https://bugzilla.suse.com/1198687", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1011", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212322 for CVE-2022-1011", url: "https://bugzilla.suse.com/1212322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-1011", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-1055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1055", }, ], notes: [ { category: "general", text: "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1055", url: "https://www.suse.com/security/cve/CVE-2022-1055", }, { category: "external", summary: "SUSE Bug 1197702 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197702", }, { category: "external", summary: "SUSE Bug 1197705 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-1055", }, { cve: "CVE-2022-1195", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1195", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1195", url: "https://www.suse.com/security/cve/CVE-2022-1195", }, { category: "external", summary: "SUSE Bug 1198029 for CVE-2022-1195", url: "https://bugzilla.suse.com/1198029", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-1195", }, { cve: "CVE-2022-1198", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1198", }, ], notes: [ { category: "general", text: "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1198", url: "https://www.suse.com/security/cve/CVE-2022-1198", }, { category: "external", summary: "SUSE Bug 1198030 for CVE-2022-1198", url: "https://bugzilla.suse.com/1198030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-1198", }, { cve: "CVE-2022-1199", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1199", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1199", url: "https://www.suse.com/security/cve/CVE-2022-1199", }, { category: "external", summary: "SUSE Bug 1198028 for CVE-2022-1199", url: "https://bugzilla.suse.com/1198028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-1199", }, { cve: "CVE-2022-1205", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1205", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1205", url: "https://www.suse.com/security/cve/CVE-2022-1205", }, { category: "external", summary: "SUSE Bug 1198027 for CVE-2022-1205", url: "https://bugzilla.suse.com/1198027", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-1205", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-27223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27223", }, ], notes: [ { category: "general", text: "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27223", url: "https://www.suse.com/security/cve/CVE-2022-27223", }, { category: "external", summary: "SUSE Bug 1197245 for CVE-2022-27223", url: "https://bugzilla.suse.com/1197245", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-27223", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-12T12:59:54Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1038-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-27223: In drivers/usb/gadget/udc/udc-xilinx.c the endpoint index was not validated and could have been manipulated by the host for out-of-array access (bsc#1197245).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).\n- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- ice: initialize local variable 'tlv' (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- README.BRANCH: Add Frederic Weisbecker as branch maintainer\n- README.BRANCH: Remove Davidlohr Bueso as a branch maintainer\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1038,SUSE-SLE-Module-RT-15-SP3-2022-1038,SUSE-SUSE-MicroOS-5.1-2022-1038", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1038-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1038-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221038-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1038-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010567.html", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176774", url: "https://bugzilla.suse.com/1176774", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1179439", url: "https://bugzilla.suse.com/1179439", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195211", url: "https://bugzilla.suse.com/1195211", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195949", url: "https://bugzilla.suse.com/1195949", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196130", url: "https://bugzilla.suse.com/1196130", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196299", url: "https://bugzilla.suse.com/1196299", }, { category: "self", summary: "SUSE Bug 1196301", url: "https://bugzilla.suse.com/1196301", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196472", url: "https://bugzilla.suse.com/1196472", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196627", url: "https://bugzilla.suse.com/1196627", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE Bug 1196779", url: "https://bugzilla.suse.com/1196779", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196866", url: "https://bugzilla.suse.com/1196866", }, { category: "self", summary: "SUSE Bug 1196868", url: "https://bugzilla.suse.com/1196868", }, { category: "self", summary: "SUSE Bug 1197300", url: "https://bugzilla.suse.com/1197300", }, { category: "self", summary: "SUSE Bug 922815", url: "https://bugzilla.suse.com/922815", }, { category: "self", summary: "SUSE Bug 998635", url: "https://bugzilla.suse.com/998635", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45402 page", url: "https://www.suse.com/security/cve/CVE-2021-45402/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25636 page", url: "https://www.suse.com/security/cve/CVE-2022-25636/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27223 page", url: "https://www.suse.com/security/cve/CVE-2022-27223/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-30T07:37:14Z", generator: { date: "2022-03-30T07:37:14Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1038-1", initial_release_date: "2022-03-30T07:37:14Z", revision_history: [ { date: "2022-03-30T07:37:14Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.82.1.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.82.1.noarch", product_id: "kernel-devel-rt-5.3.18-150300.82.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.82.1.noarch", product: { name: "kernel-source-rt-5.3.18-150300.82.1.noarch", product_id: "kernel-source-rt-5.3.18-150300.82.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP3", product: { name: "SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150300.82.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", }, product_reference: "kernel-source-rt-5.3.18-150300.82.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45402", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45402", }, ], notes: [ { category: "general", text: "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45402", url: "https://www.suse.com/security/cve/CVE-2021-45402", }, { category: "external", summary: "SUSE Bug 1196130 for CVE-2021-45402", url: "https://bugzilla.suse.com/1196130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2021-45402", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25636", }, ], notes: [ { category: "general", text: "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25636", url: "https://www.suse.com/security/cve/CVE-2022-25636", }, { category: "external", summary: "SUSE Bug 1196299 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196299", }, { category: "external", summary: "SUSE Bug 1196301 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-25636", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27223", }, ], notes: [ { category: "general", text: "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27223", url: "https://www.suse.com/security/cve/CVE-2022-27223", }, { category: "external", summary: "SUSE Bug 1197245 for CVE-2022-27223", url: "https://bugzilla.suse.com/1197245", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-27223", }, ], }
suse-su-2022:1270-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- clocksource: Initialize cs->wd_list (git-fixes)\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- sched/autogroup: Fix possible Spectre-v1 indexing for (git-fixes)\n- sr9700: sanity check for packet length (bsc#1196836).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2022-1270,SUSE-2022-1270,SUSE-OpenStack-Cloud-8-2022-1270,SUSE-OpenStack-Cloud-Crowbar-8-2022-1270,SUSE-SLE-HA-12-SP3-2022-1270,SUSE-SLE-SAP-12-SP3-2022-1270,SUSE-SLE-SERVER-12-SP3-2022-1270,SUSE-SLE-SERVER-12-SP3-BCL-2022-1270", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1270-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1270-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221270-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1270-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010768.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-20T07:02:29Z", generator: { date: "2022-04-20T07:02:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1270-1", initial_release_date: "2022-04-20T07:02:29Z", revision_history: [ { date: "2022-04-20T07:02:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.161.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.180-94.161.1.aarch64", product_id: "cluster-md-kmp-default-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.161.1.aarch64", product: { name: "dlm-kmp-default-4.4.180-94.161.1.aarch64", product_id: "dlm-kmp-default-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.161.1.aarch64", product: { name: "gfs2-kmp-default-4.4.180-94.161.1.aarch64", product_id: "gfs2-kmp-default-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.161.1.aarch64", product: { name: "kernel-default-4.4.180-94.161.1.aarch64", product_id: "kernel-default-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.161.1.aarch64", product: { name: "kernel-default-base-4.4.180-94.161.1.aarch64", product_id: "kernel-default-base-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.161.1.aarch64", product: { name: "kernel-default-devel-4.4.180-94.161.1.aarch64", product_id: "kernel-default-devel-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.161.1.aarch64", product: { name: "kernel-default-extra-4.4.180-94.161.1.aarch64", product_id: "kernel-default-extra-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.161.1.aarch64", product: { name: "kernel-default-kgraft-4.4.180-94.161.1.aarch64", product_id: "kernel-default-kgraft-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.161.1.aarch64", product: { name: "kernel-obs-build-4.4.180-94.161.1.aarch64", product_id: "kernel-obs-build-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.161.1.aarch64", product: { name: "kernel-obs-qa-4.4.180-94.161.1.aarch64", product_id: "kernel-obs-qa-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.161.1.aarch64", product: { name: "kernel-syms-4.4.180-94.161.1.aarch64", product_id: "kernel-syms-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.161.1.aarch64", product: { name: "kernel-vanilla-4.4.180-94.161.1.aarch64", product_id: "kernel-vanilla-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.161.1.aarch64", product: { name: "kernel-vanilla-base-4.4.180-94.161.1.aarch64", product_id: "kernel-vanilla-base-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.161.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.180-94.161.1.aarch64", product_id: "kernel-vanilla-devel-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.161.1.aarch64", product: { name: "kselftests-kmp-default-4.4.180-94.161.1.aarch64", product_id: "kselftests-kmp-default-4.4.180-94.161.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.161.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.180-94.161.1.aarch64", product_id: "ocfs2-kmp-default-4.4.180-94.161.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.180-94.161.1.noarch", product: { name: "kernel-devel-4.4.180-94.161.1.noarch", product_id: "kernel-devel-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.180-94.161.1.noarch", product: { name: "kernel-macros-4.4.180-94.161.1.noarch", product_id: "kernel-macros-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.180-94.161.1.noarch", product: { name: "kernel-source-4.4.180-94.161.1.noarch", product_id: "kernel-source-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.180-94.161.1.noarch", product: { name: "kernel-docs-4.4.180-94.161.1.noarch", product_id: "kernel-docs-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.180-94.161.1.noarch", product: { name: "kernel-docs-html-4.4.180-94.161.1.noarch", product_id: "kernel-docs-html-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.180-94.161.1.noarch", product: { name: "kernel-docs-pdf-4.4.180-94.161.1.noarch", product_id: "kernel-docs-pdf-4.4.180-94.161.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.180-94.161.1.noarch", product: { name: "kernel-source-vanilla-4.4.180-94.161.1.noarch", product_id: "kernel-source-vanilla-4.4.180-94.161.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.161.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.180-94.161.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.161.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.180-94.161.1.ppc64le", product_id: "dlm-kmp-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.161.1.ppc64le", product: { name: "dlm-kmp-default-4.4.180-94.161.1.ppc64le", product_id: "dlm-kmp-default-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.161.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.180-94.161.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.161.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.180-94.161.1.ppc64le", product_id: "gfs2-kmp-default-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.161.1.ppc64le", product: { name: "kernel-debug-4.4.180-94.161.1.ppc64le", product_id: "kernel-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.161.1.ppc64le", product: { name: "kernel-debug-base-4.4.180-94.161.1.ppc64le", product_id: "kernel-debug-base-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.161.1.ppc64le", product: { name: "kernel-debug-devel-4.4.180-94.161.1.ppc64le", product_id: "kernel-debug-devel-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.161.1.ppc64le", product: { name: "kernel-debug-extra-4.4.180-94.161.1.ppc64le", product_id: "kernel-debug-extra-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.161.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.180-94.161.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.161.1.ppc64le", product: { name: "kernel-default-4.4.180-94.161.1.ppc64le", product_id: "kernel-default-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.161.1.ppc64le", product: { name: "kernel-default-base-4.4.180-94.161.1.ppc64le", product_id: "kernel-default-base-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.161.1.ppc64le", product: { name: "kernel-default-devel-4.4.180-94.161.1.ppc64le", product_id: "kernel-default-devel-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.161.1.ppc64le", product: { name: "kernel-default-extra-4.4.180-94.161.1.ppc64le", product_id: "kernel-default-extra-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le", product_id: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.161.1.ppc64le", product: { name: "kernel-obs-build-4.4.180-94.161.1.ppc64le", product_id: "kernel-obs-build-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.161.1.ppc64le", product: { name: "kernel-obs-qa-4.4.180-94.161.1.ppc64le", product_id: "kernel-obs-qa-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.161.1.ppc64le", product: { name: "kernel-syms-4.4.180-94.161.1.ppc64le", product_id: "kernel-syms-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.161.1.ppc64le", product: { name: "kernel-vanilla-4.4.180-94.161.1.ppc64le", product_id: "kernel-vanilla-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.161.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.180-94.161.1.ppc64le", product_id: "kernel-vanilla-base-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.161.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.180-94.161.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.161.1.ppc64le", product: { name: "kselftests-kmp-debug-4.4.180-94.161.1.ppc64le", product_id: "kselftests-kmp-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.161.1.ppc64le", product: { name: "kselftests-kmp-default-4.4.180-94.161.1.ppc64le", product_id: "kselftests-kmp-default-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.161.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.180-94.161.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.180-94.161.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.161.1.s390x", product: { name: "cluster-md-kmp-default-4.4.180-94.161.1.s390x", product_id: "cluster-md-kmp-default-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.161.1.s390x", product: { name: "dlm-kmp-default-4.4.180-94.161.1.s390x", product_id: "dlm-kmp-default-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.161.1.s390x", product: { name: "gfs2-kmp-default-4.4.180-94.161.1.s390x", product_id: "gfs2-kmp-default-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.161.1.s390x", product: { name: "kernel-default-4.4.180-94.161.1.s390x", product_id: "kernel-default-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.161.1.s390x", product: { name: "kernel-default-base-4.4.180-94.161.1.s390x", product_id: "kernel-default-base-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.161.1.s390x", product: { name: "kernel-default-devel-4.4.180-94.161.1.s390x", product_id: "kernel-default-devel-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.161.1.s390x", product: { name: "kernel-default-extra-4.4.180-94.161.1.s390x", product_id: "kernel-default-extra-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.161.1.s390x", product: { name: "kernel-default-kgraft-4.4.180-94.161.1.s390x", product_id: "kernel-default-kgraft-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.180-94.161.1.s390x", product: { name: "kernel-default-man-4.4.180-94.161.1.s390x", product_id: "kernel-default-man-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.161.1.s390x", product: { name: "kernel-obs-build-4.4.180-94.161.1.s390x", product_id: "kernel-obs-build-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.161.1.s390x", product: { name: "kernel-obs-qa-4.4.180-94.161.1.s390x", product_id: "kernel-obs-qa-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.161.1.s390x", product: { name: "kernel-syms-4.4.180-94.161.1.s390x", product_id: "kernel-syms-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.161.1.s390x", product: { name: "kernel-vanilla-4.4.180-94.161.1.s390x", product_id: "kernel-vanilla-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.161.1.s390x", product: { name: "kernel-vanilla-base-4.4.180-94.161.1.s390x", product_id: "kernel-vanilla-base-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.161.1.s390x", product: { name: "kernel-vanilla-devel-4.4.180-94.161.1.s390x", product_id: "kernel-vanilla-devel-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.180-94.161.1.s390x", product: { name: "kernel-zfcpdump-4.4.180-94.161.1.s390x", product_id: "kernel-zfcpdump-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.161.1.s390x", product: { name: "kselftests-kmp-default-4.4.180-94.161.1.s390x", product_id: "kselftests-kmp-default-4.4.180-94.161.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.161.1.s390x", product: { name: "ocfs2-kmp-default-4.4.180-94.161.1.s390x", product_id: "ocfs2-kmp-default-4.4.180-94.161.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.180-94.161.1.x86_64", product: { name: "kernel-default-4.4.180-94.161.1.x86_64", product_id: "kernel-default-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.161.1.x86_64", product: { name: "kernel-default-base-4.4.180-94.161.1.x86_64", product_id: "kernel-default-base-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.161.1.x86_64", product: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64", product_id: "kernel-default-devel-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", product: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", product_id: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.161.1.x86_64", product: { name: "kernel-syms-4.4.180-94.161.1.x86_64", product_id: "kernel-syms-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", product_id: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.161.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.180-94.161.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.161.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.180-94.161.1.x86_64", product_id: "cluster-md-kmp-default-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.161.1.x86_64", product: { name: "dlm-kmp-debug-4.4.180-94.161.1.x86_64", product_id: "dlm-kmp-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.161.1.x86_64", product: { name: "dlm-kmp-default-4.4.180-94.161.1.x86_64", product_id: "dlm-kmp-default-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.161.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.180-94.161.1.x86_64", product_id: "gfs2-kmp-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.161.1.x86_64", product: { name: "gfs2-kmp-default-4.4.180-94.161.1.x86_64", product_id: "gfs2-kmp-default-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.161.1.x86_64", product: { name: "kernel-debug-4.4.180-94.161.1.x86_64", product_id: "kernel-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.161.1.x86_64", product: { name: "kernel-debug-base-4.4.180-94.161.1.x86_64", product_id: "kernel-debug-base-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.161.1.x86_64", product: { name: "kernel-debug-devel-4.4.180-94.161.1.x86_64", product_id: "kernel-debug-devel-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.161.1.x86_64", product: { name: "kernel-debug-extra-4.4.180-94.161.1.x86_64", product_id: "kernel-debug-extra-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.161.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.180-94.161.1.x86_64", product_id: "kernel-debug-kgraft-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.161.1.x86_64", product: { name: "kernel-default-extra-4.4.180-94.161.1.x86_64", product_id: "kernel-default-extra-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.161.1.x86_64", product: { name: "kernel-obs-build-4.4.180-94.161.1.x86_64", product_id: "kernel-obs-build-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.161.1.x86_64", product: { name: "kernel-obs-qa-4.4.180-94.161.1.x86_64", product_id: "kernel-obs-qa-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.161.1.x86_64", product: { name: "kernel-vanilla-4.4.180-94.161.1.x86_64", product_id: "kernel-vanilla-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.161.1.x86_64", product: { name: "kernel-vanilla-base-4.4.180-94.161.1.x86_64", product_id: "kernel-vanilla-base-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.161.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.180-94.161.1.x86_64", product_id: "kernel-vanilla-devel-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.161.1.x86_64", product: { name: "kselftests-kmp-debug-4.4.180-94.161.1.x86_64", product_id: "kselftests-kmp-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.161.1.x86_64", product: { name: "kselftests-kmp-default-4.4.180-94.161.1.x86_64", product_id: "kselftests-kmp-default-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.161.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.180-94.161.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.180-94.161.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.161.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.180-94.161.1.x86_64", product_id: "ocfs2-kmp-default-4.4.180-94.161.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", }, product_reference: "dlm-kmp-default-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.161.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", }, product_reference: "kernel-default-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", }, product_reference: "kernel-default-base-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", }, product_reference: "kernel-default-man-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.161.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.161.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", }, product_reference: "kernel-syms-4.4.180-94.161.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", }, product_reference: "kernel-source-4.4.180-94.161.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.161.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, ], }, vulnerabilities: [ { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.161.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.161.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.161.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.161.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.161.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_161-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T07:02:29Z", details: "moderate", }, ], title: "CVE-2022-26966", }, ], }
suse-su-2022:1197-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-0920: Fixed a race condition during UNIX socket garbage collection that could lead to local privilege escalation. (bsc#119373)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1197,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1197,SUSE-SLE-Product-HA-15-SP2-2022-1197,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1197,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1197,SUSE-SLE-Product-RT-15-SP2-2022-1197,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1197,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1197,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1197,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1197,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1197,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1197,SUSE-SUSE-MicroOS-5.0-2022-1197,SUSE-Storage-7-2022-1197", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1197-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1197-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221197-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1197-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html", }, { category: "self", summary: "SUSE Bug 1179639", url: "https://bugzilla.suse.com/1179639", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193731", url: "https://bugzilla.suse.com/1193731", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195939", url: "https://bugzilla.suse.com/1195939", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196196", url: "https://bugzilla.suse.com/1196196", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196823", url: "https://bugzilla.suse.com/1196823", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197389", url: "https://bugzilla.suse.com/1197389", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197702", url: "https://bugzilla.suse.com/1197702", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0854 page", url: "https://www.suse.com/security/cve/CVE-2022-0854/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-1055 page", url: "https://www.suse.com/security/cve/CVE-2022-1055/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-14T08:08:21Z", generator: { date: "2022-04-14T08:08:21Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1197-1", initial_release_date: "2022-04-14T08:08:21Z", revision_history: [ { date: "2022-04-14T08:08:21Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", product: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", product_id: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-default-extra-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.112.1.aarch64", product: { name: "kernel-syms-5.3.18-150200.24.112.1.aarch64", product_id: "kernel-syms-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch", product_id: "kernel-devel-5.3.18-150200.24.112.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch", product_id: "kernel-docs-5.3.18-150200.24.112.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-docs-html-5.3.18-150200.24.112.1.noarch", product_id: "kernel-docs-html-5.3.18-150200.24.112.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch", product_id: "kernel-macros-5.3.18-150200.24.112.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-source-5.3.18-150200.24.112.1.noarch", product_id: "kernel-source-5.3.18-150200.24.112.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150200.24.112.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-debug-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-debug-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-default-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", product: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", product_id: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", product: { name: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", product_id: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "dlm-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-default-5.3.18-150200.24.112.1.s390x", product_id: "kernel-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", product: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", product_id: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-default-devel-5.3.18-150200.24.112.1.s390x", product_id: "kernel-default-devel-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-default-extra-5.3.18-150200.24.112.1.s390x", product_id: "kernel-default-extra-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-obs-build-5.3.18-150200.24.112.1.s390x", product_id: "kernel-obs-build-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150200.24.112.1.s390x", product_id: "kernel-obs-qa-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-syms-5.3.18-150200.24.112.1.s390x", product_id: "kernel-syms-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-debug-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-debug-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", product: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", product_id: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-default-extra-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_112-preempt-1-150200.5.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.112.1.x86_64", product: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64", product_id: "kernel-syms-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.112.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP2", product: { name: "SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.1", product: { name: "SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.1", product: { name: "SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.1", product: { name: "SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.0", product: { name: "SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.0", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.112.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.112.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0854", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0854", url: "https://www.suse.com/security/cve/CVE-2022-0854", }, { category: "external", summary: "SUSE Bug 1196823 for CVE-2022-0854", url: "https://bugzilla.suse.com/1196823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-0854", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-1055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1055", }, ], notes: [ { category: "general", text: "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1055", url: "https://www.suse.com/security/cve/CVE-2022-1055", }, { category: "external", summary: "SUSE Bug 1197702 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197702", }, { category: "external", summary: "SUSE Bug 1197705 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-1055", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-1-150200.5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.112.1.150200.9.52.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.112.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.112.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.112.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T08:08:21Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1257-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space (bnc#1196823).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation (bnc#1197702).\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation (bnc#1197462).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed (bsc#1196956).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image (bsc#1196079).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-28748: Fixed various information leaks that could be caused by malicious USB devices (bsc#1196018).\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n\n\nThe following non-security bugs were fixed:\n\n- cifs: use the correct max-length for dentry_path_raw() (bsc#1196196).\n- gve: multiple bugfixes (jsc#SLE-23652).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1257,SUSE-SLE-Module-RT-15-SP2-2022-1257,SUSE-SUSE-MicroOS-5.0-2022-1257", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1257-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1257-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221257-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1257-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html", }, { category: "self", summary: "SUSE Bug 1179639", url: "https://bugzilla.suse.com/1179639", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193731", url: "https://bugzilla.suse.com/1193731", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195286", url: "https://bugzilla.suse.com/1195286", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195905", url: "https://bugzilla.suse.com/1195905", }, { category: "self", summary: "SUSE Bug 1195939", url: "https://bugzilla.suse.com/1195939", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196196", url: "https://bugzilla.suse.com/1196196", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE Bug 1196823", url: "https://bugzilla.suse.com/1196823", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197389", url: "https://bugzilla.suse.com/1197389", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197702", url: "https://bugzilla.suse.com/1197702", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0854 page", url: "https://www.suse.com/security/cve/CVE-2022-0854/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-1055 page", url: "https://www.suse.com/security/cve/CVE-2022-1055/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, { category: "self", summary: "SUSE CVE CVE-2022-28748 page", url: "https://www.suse.com/security/cve/CVE-2022-28748/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T09:03:30Z", generator: { date: "2022-04-19T09:03:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1257-1", initial_release_date: "2022-04-19T09:03:30Z", revision_history: [ { date: "2022-04-19T09:03:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150200.79.2.noarch", product: { name: "kernel-devel-rt-5.3.18-150200.79.2.noarch", product_id: "kernel-devel-rt-5.3.18-150200.79.2.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150200.79.2.noarch", product: { name: "kernel-source-rt-5.3.18-150200.79.2.noarch", product_id: "kernel-source-rt-5.3.18-150200.79.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP2", product: { name: "SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.0", product: { name: "SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150200.79.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", }, product_reference: "kernel-source-rt-5.3.18-150200.79.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0854", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0854", url: "https://www.suse.com/security/cve/CVE-2022-0854", }, { category: "external", summary: "SUSE Bug 1196823 for CVE-2022-0854", url: "https://bugzilla.suse.com/1196823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0854", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-1055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1055", }, ], notes: [ { category: "general", text: "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1055", url: "https://www.suse.com/security/cve/CVE-2022-1055", }, { category: "external", summary: "SUSE Bug 1197702 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197702", }, { category: "external", summary: "SUSE Bug 1197705 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1055", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-25375", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28390", }, { cve: "CVE-2022-28748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28748", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28748", url: "https://www.suse.com/security/cve/CVE-2022-28748", }, { category: "external", summary: "SUSE Bug 1196018 for CVE-2022-28748", url: "https://bugzilla.suse.com/1196018", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "low", }, ], title: "CVE-2022-28748", }, ], }
suse-su-2022:1255-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830).\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sr9700: sanity check for packet length (bsc#1196836).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1255,SUSE-SLE-Module-Live-Patching-15-2022-1255,SUSE-SLE-Product-HA-15-2022-1255,SUSE-SLE-Product-HPC-15-2022-1255,SUSE-SLE-Product-SLES-15-2022-1255,SUSE-SLE-Product-SLES_SAP-15-2022-1255", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1255-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1255-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221255-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1255-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197131", url: "https://bugzilla.suse.com/1197131", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0886 page", url: "https://www.suse.com/security/cve/CVE-2022-0886/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T08:20:13Z", generator: { date: "2022-04-19T08:20:13Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1255-1", initial_release_date: "2022-04-19T08:20:13Z", revision_history: [ { date: "2022-04-19T08:20:13Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-syms-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch", product_id: "kernel-devel-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch", product_id: "kernel-docs-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", product_id: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch", product_id: "kernel-macros-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-source-4.12.14-150000.150.89.1.noarch", product_id: "kernel-source-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-base-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-man-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-man-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-syms-4.12.14-150000.150.89.1.s390x", product_id: "kernel-syms-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-syms-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15", product: { name: "SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0886", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0886", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0886", url: "https://www.suse.com/security/cve/CVE-2022-0886", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-0886", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-0886", url: "https://bugzilla.suse.com/1197133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-0886", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1283-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- sched/autogroup: Fix possible Spectre-v1 indexing for (git-fixes)\n- sr9700: sanity check for packet length (bsc#1196836).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1283,SUSE-SLE-SERVER-12-SP2-BCL-2022-1283", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1283-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1283-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221283-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1283-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010777.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-20T10:59:42Z", generator: { date: "2022-04-20T10:59:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1283-1", initial_release_date: "2022-04-20T10:59:42Z", revision_history: [ { date: "2022-04-20T10:59:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.172.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.121-92.172.1.aarch64", product_id: "cluster-md-kmp-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.aarch64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.aarch64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.172.1.aarch64", product: { name: "cluster-network-kmp-default-4.4.121-92.172.1.aarch64", product_id: "cluster-network-kmp-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.aarch64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.aarch64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.172.1.aarch64", product: { name: "dlm-kmp-default-4.4.121-92.172.1.aarch64", product_id: "dlm-kmp-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.172.1.aarch64", product: { name: "dlm-kmp-vanilla-4.4.121-92.172.1.aarch64", product_id: "dlm-kmp-vanilla-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.172.1.aarch64", product: { name: "gfs2-kmp-default-4.4.121-92.172.1.aarch64", product_id: "gfs2-kmp-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", product_id: "gfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.172.1.aarch64", product: { name: "kernel-default-4.4.121-92.172.1.aarch64", product_id: "kernel-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.172.1.aarch64", product: { name: "kernel-default-base-4.4.121-92.172.1.aarch64", product_id: "kernel-default-base-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.172.1.aarch64", product: { name: "kernel-default-devel-4.4.121-92.172.1.aarch64", product_id: "kernel-default-devel-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.172.1.aarch64", product: { name: "kernel-default-extra-4.4.121-92.172.1.aarch64", product_id: "kernel-default-extra-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.172.1.aarch64", product: { name: "kernel-default-kgraft-4.4.121-92.172.1.aarch64", product_id: "kernel-default-kgraft-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.172.1.aarch64", product: { name: "kernel-obs-build-4.4.121-92.172.1.aarch64", product_id: "kernel-obs-build-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.172.1.aarch64", product: { name: "kernel-obs-qa-4.4.121-92.172.1.aarch64", product_id: "kernel-obs-qa-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.172.1.aarch64", product: { name: "kernel-syms-4.4.121-92.172.1.aarch64", product_id: "kernel-syms-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.172.1.aarch64", product: { name: "kernel-vanilla-4.4.121-92.172.1.aarch64", product_id: "kernel-vanilla-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.172.1.aarch64", product: { name: "kernel-vanilla-base-4.4.121-92.172.1.aarch64", product_id: "kernel-vanilla-base-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.172.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.121-92.172.1.aarch64", product_id: "kernel-vanilla-devel-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.172.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.121-92.172.1.aarch64", product_id: "ocfs2-kmp-default-4.4.121-92.172.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.172.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.121-92.172.1.noarch", product: { name: "kernel-devel-4.4.121-92.172.1.noarch", product_id: "kernel-devel-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.121-92.172.1.noarch", product: { name: "kernel-docs-4.4.121-92.172.1.noarch", product_id: "kernel-docs-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.121-92.172.1.noarch", product: { name: "kernel-docs-html-4.4.121-92.172.1.noarch", product_id: "kernel-docs-html-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.121-92.172.1.noarch", product: { name: "kernel-docs-pdf-4.4.121-92.172.1.noarch", product_id: "kernel-docs-pdf-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.121-92.172.1.noarch", product: { name: "kernel-macros-4.4.121-92.172.1.noarch", product_id: "kernel-macros-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.121-92.172.1.noarch", product: { name: "kernel-source-4.4.121-92.172.1.noarch", product_id: "kernel-source-4.4.121-92.172.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.121-92.172.1.noarch", product: { name: "kernel-source-vanilla-4.4.121-92.172.1.noarch", product_id: "kernel-source-vanilla-4.4.121-92.172.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.172.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.121-92.172.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.172.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.121-92.172.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.ppc64le", product_id: "cluster-md-kmp-vanilla-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.172.1.ppc64le", product: { name: "cluster-network-kmp-debug-4.4.121-92.172.1.ppc64le", product_id: "cluster-network-kmp-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.172.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.121-92.172.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.ppc64le", product_id: "cluster-network-kmp-vanilla-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.172.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.121-92.172.1.ppc64le", product_id: "dlm-kmp-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.172.1.ppc64le", product: { name: "dlm-kmp-default-4.4.121-92.172.1.ppc64le", product_id: "dlm-kmp-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "dlm-kmp-vanilla-4.4.121-92.172.1.ppc64le", product_id: "dlm-kmp-vanilla-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.172.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.121-92.172.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.172.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.121-92.172.1.ppc64le", product_id: "gfs2-kmp-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "gfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", product_id: "gfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.172.1.ppc64le", product: { name: "kernel-debug-4.4.121-92.172.1.ppc64le", product_id: "kernel-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.172.1.ppc64le", product: { name: "kernel-debug-base-4.4.121-92.172.1.ppc64le", product_id: "kernel-debug-base-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.172.1.ppc64le", product: { name: "kernel-debug-devel-4.4.121-92.172.1.ppc64le", product_id: "kernel-debug-devel-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.172.1.ppc64le", product: { name: "kernel-debug-extra-4.4.121-92.172.1.ppc64le", product_id: "kernel-debug-extra-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.172.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.121-92.172.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.172.1.ppc64le", product: { name: "kernel-default-4.4.121-92.172.1.ppc64le", product_id: "kernel-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.172.1.ppc64le", product: { name: "kernel-default-base-4.4.121-92.172.1.ppc64le", product_id: "kernel-default-base-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.172.1.ppc64le", product: { name: "kernel-default-devel-4.4.121-92.172.1.ppc64le", product_id: "kernel-default-devel-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.172.1.ppc64le", product: { name: "kernel-default-extra-4.4.121-92.172.1.ppc64le", product_id: "kernel-default-extra-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.172.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.121-92.172.1.ppc64le", product_id: "kernel-default-kgraft-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.172.1.ppc64le", product: { name: "kernel-obs-build-4.4.121-92.172.1.ppc64le", product_id: "kernel-obs-build-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.172.1.ppc64le", product: { name: "kernel-obs-qa-4.4.121-92.172.1.ppc64le", product_id: "kernel-obs-qa-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.172.1.ppc64le", product: { name: "kernel-syms-4.4.121-92.172.1.ppc64le", product_id: "kernel-syms-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "kernel-vanilla-4.4.121-92.172.1.ppc64le", product_id: "kernel-vanilla-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.172.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.121-92.172.1.ppc64le", product_id: "kernel-vanilla-base-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.172.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.121-92.172.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.172.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.121-92.172.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.172.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.121-92.172.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.121-92.172.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", product_id: "ocfs2-kmp-vanilla-4.4.121-92.172.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.172.1.s390x", product: { name: "cluster-md-kmp-default-4.4.121-92.172.1.s390x", product_id: "cluster-md-kmp-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.s390x", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.s390x", product_id: "cluster-md-kmp-vanilla-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.172.1.s390x", product: { name: "cluster-network-kmp-default-4.4.121-92.172.1.s390x", product_id: "cluster-network-kmp-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.s390x", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.s390x", product_id: "cluster-network-kmp-vanilla-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.172.1.s390x", product: { name: "dlm-kmp-default-4.4.121-92.172.1.s390x", product_id: "dlm-kmp-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.172.1.s390x", product: { name: "dlm-kmp-vanilla-4.4.121-92.172.1.s390x", product_id: "dlm-kmp-vanilla-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.172.1.s390x", product: { name: "gfs2-kmp-default-4.4.121-92.172.1.s390x", product_id: "gfs2-kmp-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.172.1.s390x", product: { name: "gfs2-kmp-vanilla-4.4.121-92.172.1.s390x", product_id: "gfs2-kmp-vanilla-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.172.1.s390x", product: { name: "kernel-default-4.4.121-92.172.1.s390x", product_id: "kernel-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.172.1.s390x", product: { name: "kernel-default-base-4.4.121-92.172.1.s390x", product_id: "kernel-default-base-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.172.1.s390x", product: { name: "kernel-default-devel-4.4.121-92.172.1.s390x", product_id: "kernel-default-devel-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.172.1.s390x", product: { name: "kernel-default-extra-4.4.121-92.172.1.s390x", product_id: "kernel-default-extra-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.172.1.s390x", product: { name: "kernel-default-kgraft-4.4.121-92.172.1.s390x", product_id: "kernel-default-kgraft-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.121-92.172.1.s390x", product: { name: "kernel-default-man-4.4.121-92.172.1.s390x", product_id: "kernel-default-man-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.172.1.s390x", product: { name: "kernel-obs-build-4.4.121-92.172.1.s390x", product_id: "kernel-obs-build-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.172.1.s390x", product: { name: "kernel-obs-qa-4.4.121-92.172.1.s390x", product_id: "kernel-obs-qa-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.172.1.s390x", product: { name: "kernel-syms-4.4.121-92.172.1.s390x", product_id: "kernel-syms-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.172.1.s390x", product: { name: "kernel-vanilla-4.4.121-92.172.1.s390x", product_id: "kernel-vanilla-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.172.1.s390x", product: { name: "kernel-vanilla-base-4.4.121-92.172.1.s390x", product_id: "kernel-vanilla-base-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.172.1.s390x", product: { name: "kernel-vanilla-devel-4.4.121-92.172.1.s390x", product_id: "kernel-vanilla-devel-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.121-92.172.1.s390x", product: { name: "kernel-zfcpdump-4.4.121-92.172.1.s390x", product_id: "kernel-zfcpdump-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.172.1.s390x", product: { name: "ocfs2-kmp-default-4.4.121-92.172.1.s390x", product_id: "ocfs2-kmp-default-4.4.121-92.172.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.s390x", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.s390x", product_id: "ocfs2-kmp-vanilla-4.4.121-92.172.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.172.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.121-92.172.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.172.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.121-92.172.1.x86_64", product_id: "cluster-md-kmp-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.x86_64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.172.1.x86_64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.172.1.x86_64", product: { name: "cluster-network-kmp-debug-4.4.121-92.172.1.x86_64", product_id: "cluster-network-kmp-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.172.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.121-92.172.1.x86_64", product_id: "cluster-network-kmp-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.x86_64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.172.1.x86_64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.172.1.x86_64", product: { name: "dlm-kmp-debug-4.4.121-92.172.1.x86_64", product_id: "dlm-kmp-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.172.1.x86_64", product: { name: "dlm-kmp-default-4.4.121-92.172.1.x86_64", product_id: "dlm-kmp-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.172.1.x86_64", product: { name: "dlm-kmp-vanilla-4.4.121-92.172.1.x86_64", product_id: "dlm-kmp-vanilla-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.172.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.121-92.172.1.x86_64", product_id: "gfs2-kmp-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.172.1.x86_64", product: { name: "gfs2-kmp-default-4.4.121-92.172.1.x86_64", product_id: "gfs2-kmp-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", product_id: "gfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.172.1.x86_64", product: { name: "kernel-debug-4.4.121-92.172.1.x86_64", product_id: "kernel-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.172.1.x86_64", product: { name: "kernel-debug-base-4.4.121-92.172.1.x86_64", product_id: "kernel-debug-base-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.172.1.x86_64", product: { name: "kernel-debug-devel-4.4.121-92.172.1.x86_64", product_id: "kernel-debug-devel-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.172.1.x86_64", product: { name: "kernel-debug-extra-4.4.121-92.172.1.x86_64", product_id: "kernel-debug-extra-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.172.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.121-92.172.1.x86_64", product_id: "kernel-debug-kgraft-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.172.1.x86_64", product: { name: "kernel-default-4.4.121-92.172.1.x86_64", product_id: "kernel-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.172.1.x86_64", product: { name: "kernel-default-base-4.4.121-92.172.1.x86_64", product_id: "kernel-default-base-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.172.1.x86_64", product: { name: "kernel-default-devel-4.4.121-92.172.1.x86_64", product_id: "kernel-default-devel-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.172.1.x86_64", product: { name: "kernel-default-extra-4.4.121-92.172.1.x86_64", product_id: "kernel-default-extra-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.172.1.x86_64", product: { name: "kernel-default-kgraft-4.4.121-92.172.1.x86_64", product_id: "kernel-default-kgraft-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.172.1.x86_64", product: { name: "kernel-obs-build-4.4.121-92.172.1.x86_64", product_id: "kernel-obs-build-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.172.1.x86_64", product: { name: "kernel-obs-qa-4.4.121-92.172.1.x86_64", product_id: "kernel-obs-qa-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.172.1.x86_64", product: { name: "kernel-syms-4.4.121-92.172.1.x86_64", product_id: "kernel-syms-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.172.1.x86_64", product: { name: "kernel-vanilla-4.4.121-92.172.1.x86_64", product_id: "kernel-vanilla-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.172.1.x86_64", product: { name: "kernel-vanilla-base-4.4.121-92.172.1.x86_64", product_id: "kernel-vanilla-base-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.172.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.121-92.172.1.x86_64", product_id: "kernel-vanilla-devel-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.172.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.121-92.172.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.172.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.121-92.172.1.x86_64", product_id: "ocfs2-kmp-default-4.4.121-92.172.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.172.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.172.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.172.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.172.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.172.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.172.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.172.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.172.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.172.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.172.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.172.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.172.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", }, product_reference: "kernel-source-4.4.121-92.172.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.172.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.172.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, ], }, vulnerabilities: [ { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.172.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.172.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.172.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-20T10:59:42Z", details: "moderate", }, ], title: "CVE-2022-26966", }, ], }
gsd-2022-23042
Vulnerability from gsd
{ GSD: { alias: "CVE-2022-23042", description: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", id: "GSD-2022-23042", references: [ "https://advisories.mageia.org/CVE-2022-23042.html", "https://www.suse.com/security/cve/CVE-2022-23042.html", "https://linux.oracle.com/cve/CVE-2022-23042.html", "https://ubuntu.com/security/CVE-2022-23042", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-23042", ], details: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", id: "GSD-2022-23042", modified: "2023-12-13T01:19:34.942197Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@xen.org", ID: "CVE-2022-23042", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "", version: { version_data: [ { version_affected: "?", version_value: "consult Xen advisory XSA-396", }, ], }, }, ], }, vendor_name: "", }, ], }, }, configuration: { configuration_data: { description: { description_data: [ { lang: "eng", value: "All Linux guests using PV devices are vulnerable in case potentially\nmalicious PV device backends are being used.", }, ], }, }, }, credit: { credit_data: { description: { description_data: [ { lang: "eng", value: "This issue was discovered by Demi Marie Obenour and Simon Gaiser of\nInvisible Things Lab.", }, ], }, }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", }, ], }, impact: { impact_data: { description: { description_data: [ { lang: "eng", value: "Due to race conditions and missing tests of return codes in the Linux\nPV device frontend drivers a malicious backend could gain access (read\nand write) to memory pages it shouldn't have, or it could directly\ntrigger Denial of Service (DoS) in the guest.", }, ], }, }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "unknown", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-396.txt", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { name: "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, ], }, workaround: { workaround_data: { description: { description_data: [ { lang: "eng", value: "There is no mitigation available other than not using PV devices in case\na backend is suspected to be potentially malicious.", }, ], }, }, }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@xen.org", ID: "CVE-2022-23042", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-362", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-396.txt", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { name: "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 5.9, }, }, lastModifiedDate: "2022-11-29T02:30Z", publishedDate: "2022-03-10T20:15Z", }, }, }
opensuse-su-2022:1039-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2021-39657: Fixed an information leak in the Universal Flash Storage subsystem (bsc#1193864).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5668: do not block workqueue if card is unbound (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- Revert 'USB: serial: ch341: add new Product ID for CH341A' (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- build initrd without systemd This reduces the size of the initrd by over 25%, which improves startup time of the virtual machine by 0.5-0.6s on very fast machines, more on slower ones.\n- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- ice: initialize local variable 'tlv' (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- kernel-binary.spec: Also exclude the kernel signing key from devel package. There is a check in OBS that fails when it is included. Also the key is not reproducible. Fixes: bb988d4625a3 ('kernel-binary: Do not include sourcedir in certificate path.')\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary: Do not include sourcedir in certificate path. The certs macro runs before build directory is set up so it creates the aggregate of supplied certificates in the source directory. Using this file directly as the certificate in kernel config works but embeds the source directory path in the kernel config. To avoid this symlink the certificate to the build directory and use relative path to refer to it. Also fabricate a certificate in the same location in build directory when none is provided.\n- kernel-obs-build: include 9p (boo#1195353) To be able to share files between host and the qemu vm of the build script, the 9p and 9p_virtio kernel modules need to be included in the initrd of kernel-obs-build.\n- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). Update config files.\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- rpm/*.spec.in: Use https:// urls\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm/check-for-config-changes: Ignore PAHOLE_VERSION.\n- rpm/kernel-docs.spec.in: use %%license for license declarations Limited to SLE15+ to avoid compatibility nightmares.\n- rpm/kernel-source.spec.in: call fdupes per subpackage It is a waste of time to do a global fdupes when we have subpackages.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-SLE-15.3-2022-1039,openSUSE-SLE-15.4-2022-1039", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1039-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:1039-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:1039-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XWMVMDEM47CT6AQ4RWZEZZJSH2G2J4CV/", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176774", url: "https://bugzilla.suse.com/1176774", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1179439", url: "https://bugzilla.suse.com/1179439", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193731", url: "https://bugzilla.suse.com/1193731", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1193864", url: "https://bugzilla.suse.com/1193864", }, { category: "self", summary: "SUSE Bug 1194463", url: "https://bugzilla.suse.com/1194463", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195211", url: "https://bugzilla.suse.com/1195211", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195905", url: "https://bugzilla.suse.com/1195905", }, { category: "self", summary: "SUSE Bug 1195939", url: "https://bugzilla.suse.com/1195939", }, { category: "self", summary: "SUSE Bug 1195949", url: "https://bugzilla.suse.com/1195949", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196130", url: "https://bugzilla.suse.com/1196130", }, { category: "self", summary: "SUSE Bug 1196132", url: "https://bugzilla.suse.com/1196132", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196299", url: "https://bugzilla.suse.com/1196299", }, { category: "self", summary: "SUSE Bug 1196301", url: "https://bugzilla.suse.com/1196301", }, { category: "self", summary: "SUSE Bug 1196433", url: "https://bugzilla.suse.com/1196433", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196472", url: "https://bugzilla.suse.com/1196472", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196627", url: "https://bugzilla.suse.com/1196627", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196779", url: "https://bugzilla.suse.com/1196779", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196866", url: "https://bugzilla.suse.com/1196866", }, { category: "self", summary: "SUSE Bug 1196868", url: "https://bugzilla.suse.com/1196868", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1196959", url: "https://bugzilla.suse.com/1196959", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39657 page", url: "https://www.suse.com/security/cve/CVE-2021-39657/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45402 page", url: "https://www.suse.com/security/cve/CVE-2021-45402/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25636 page", url: "https://www.suse.com/security/cve/CVE-2022-25636/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-30T07:38:27Z", generator: { date: "2022-03-30T07:38:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:1039-1", initial_release_date: "2022-03-30T07:38:27Z", revision_history: [ { date: "2022-03-30T07:38:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-al-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-al-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-altera-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-amd-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-apm-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-arm-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-lg-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.60.4.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.60.4.aarch64", product_id: "dtb-zte-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.60.4.aarch64", product_id: "kernel-syms-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-devel-5.3.18-150300.59.60.4.noarch", product_id: "kernel-devel-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-docs-5.3.18-150300.59.60.4.noarch", product_id: "kernel-docs-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-macros-5.3.18-150300.59.60.4.noarch", product_id: "kernel-macros-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-source-5.3.18-150300.59.60.4.noarch", product_id: "kernel-source-5.3.18-150300.59.60.4.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-syms-5.3.18-150300.59.60.4.s390x", product_id: "kernel-syms-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.60.4.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.60.4.x86_64", product_id: "kernel-syms-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-allwinner-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-altera-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-amd-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-amlogic-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-apm-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-arm-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-broadcom-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-cavium-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-exynos-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-freescale-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-lg-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-marvell-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-mediatek-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-nvidia-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-qcom-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-renesas-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-rockchip-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-socionext-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-sprd-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-xilinx-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-debug-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-debug-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-extra-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-default-optional-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-docs-html-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", }, product_reference: "kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39657", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39657", }, ], notes: [ { category: "general", text: "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39657", url: "https://www.suse.com/security/cve/CVE-2021-39657", }, { category: "external", summary: "SUSE Bug 1193864 for CVE-2021-39657", url: "https://bugzilla.suse.com/1193864", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "low", }, ], title: "CVE-2021-39657", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45402", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45402", }, ], notes: [ { category: "general", text: "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45402", url: "https://www.suse.com/security/cve/CVE-2021-45402", }, { category: "external", summary: "SUSE Bug 1196130 for CVE-2021-45402", url: "https://bugzilla.suse.com/1196130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2021-45402", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25636", }, ], notes: [ { category: "general", text: "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25636", url: "https://www.suse.com/security/cve/CVE-2022-25636", }, { category: "external", summary: "SUSE Bug 1196299 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196299", }, { category: "external", summary: "SUSE Bug 1196301 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-25636", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.60.4.150300.18.37.5.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.60.4.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.60.4.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.60.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:38:27Z", details: "moderate", }, ], title: "CVE-2022-26966", }, ], }
ghsa-vg9g-89fh-g3hw
Vulnerability from github
Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042
{ affected: [], aliases: [ "CVE-2022-23042", ], database_specific: { cwe_ids: [ "CWE-362", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-03-10T20:15:00Z", severity: "HIGH", }, details: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", id: "GHSA-vg9g-89fh-g3hw", modified: "2022-03-18T00:01:19Z", published: "2022-03-11T00:01:59Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-23042", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, { type: "WEB", url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2022-23042
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@xen.org | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
security@xen.org | https://xenbits.xenproject.org/xsa/advisory-396.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://xenbits.xenproject.org/xsa/advisory-396.txt | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
xen | xen | - | |
debian | debian_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", matchCriteriaId: "BFA1950D-1D9F-4401-AA86-CF3028EFD286", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", }, { lang: "es", value: "Los frontends de dispositivos Linux PV son vulnerables a ataques de backends [Este registro de información CNA se relaciona con múltiples CVEs; el texto explica qué aspectos/vulnerabilidades corresponden a cada CVE]. Varios frontends de dispositivos Linux PV están usando las interfaces de la tabla de concesión para eliminar los derechos de acceso de los backends de forma que están sujetos a condiciones de carrera, resultando en posibles filtrados de datos, corrupción de datos por parte de backends maliciosos y denegación de servicio desencadenada por backends maliciosos: blkfront, netfront, scsifront y el controlador gntalloc están comprobando si una referencia de concesión está todavía en uso. Si no es el caso, asumen que una siguiente eliminación del acceso concedido siempre tendrá éxito, lo que no es cierto en caso de que el backend haya mapeado la página concedida entre esas dos operaciones. Como resultado, el backend puede mantener el acceso a la página de memoria del huésped sin importar cómo será usada la página después de que la E/S del frontend haya terminado. El controlador xenbus presenta un problema similar, ya que no comprueba el éxito de la eliminación del acceso concedido de un buffer de anillo compartido. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront y pvcalls usan una funcionalidad para retrasar la liberación de una referencia de concesión hasta que ya no esté usada, pero la liberación de la página de datos relacionada no está sincronizada con la caída del acceso concedido. Como resultado, el backend puede mantener el acceso a la página de memoria incluso después de que haya sido liberada y reusada para un propósito diferente. CVE-2022-23041 netfront fallará una aserción BUG_ON() si no consigue revocar el acceso en la ruta rx. Esto resultará en una situación de Denegación de Servicio (DoS) del huésped que puede ser desencadenada por el backend. CVE-2022-23042", }, ], id: "CVE-2022-23042", lastModified: "2024-11-21T06:47:52.210", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-03-10T20:15:08.763", references: [ { source: "security@xen.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, { source: "security@xen.org", tags: [ "Third Party Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-396.txt", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-362", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.