Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-1872 (GCVE-0-2023-1872)
Vulnerability from cvelistv5
Published
2023-04-12 15:40
Modified
2025-02-13 16:39
Severity ?
EPSS score ?
Summary
A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.
The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.
We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux Kernel |
Version: 5.7 < |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T06:05:26.723Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { tags: [ "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "kernel", product: "Linux Kernel", repo: "https://git.kernel.org", vendor: "Linux", versions: [ { lessThanOrEqual: "5.17", status: "affected", version: "5.7", versionType: "custom", }, ], }, ], credits: [ { lang: "en", type: "finder", user: "00000000-0000-4000-9000-000000000000", value: "Bing-Jhong Billy Jheng of Starlabs", }, ], datePublic: "2023-03-03T10:45:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "<p>A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.</p><p>The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.</p><p>We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.</p>", }, ], value: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", }, ], impacts: [ { capecId: "CAPEC-233", descriptions: [ { lang: "en", value: "CAPEC-233 Privilege Escalation", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416 Use After Free", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-06-22T14:06:34.098Z", orgId: "14ed7db2-1595-443d-9d34-6215bf890778", shortName: "Google", }, references: [ { url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, { url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, ], source: { discovery: "EXTERNAL", }, title: "Use-after-free in Linux kernel's io_uring subsystem", x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "14ed7db2-1595-443d-9d34-6215bf890778", assignerShortName: "Google", cveId: "CVE-2023-1872", datePublished: "2023-04-12T15:40:42.386Z", dateReserved: "2023-04-05T13:26:00.875Z", dateUpdated: "2025-02-13T16:39:40.499Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"5.7\", \"versionEndExcluding\": \"5.17\", \"matchCriteriaId\": \"3F0679CB-0039-43FB-94D1-171403E75419\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\\n\\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\\n\\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\\n\\n\"}]", id: "CVE-2023-1872", lastModified: "2024-11-21T07:40:03.713", metrics: "{\"cvssMetricV31\": [{\"source\": \"cve-coordination@google.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.0, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.0, \"impactScore\": 5.9}]}", published: "2023-04-12T16:15:17.027", references: "[{\"url\": \"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\", \"source\": \"cve-coordination@google.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be\", \"source\": \"cve-coordination@google.com\", \"tags\": [\"Mailing List\", \"Product\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8\", \"source\": \"cve-coordination@google.com\", \"tags\": [\"Mailing List\", \"Patch\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\", \"source\": \"cve-coordination@google.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230601-0002/\", \"source\": \"cve-coordination@google.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Product\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Patch\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230601-0002/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve-coordination@google.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"cve-coordination@google.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-1872\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-04-12T16:15:17.027\",\"lastModified\":\"2025-02-13T17:16:00.567\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\\n\\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\\n\\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.7\",\"versionEndExcluding\":\"5.17\",\"matchCriteriaId\":\"3F0679CB-0039-43FB-94D1-171403E75419\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Product\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230601-0002/\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Product\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230601-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
suse-su-2023:2423-1
Vulnerability from csaf_suse
Published
2023-06-06 17:04
Modified
2023-06-06 17:04
Summary
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_90 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2423,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2424
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_90 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2423,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2424", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2423-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2423-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232423-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2423-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html", }, { category: "self", summary: "SUSE Bug 1207188", url: "https://bugzilla.suse.com/1207188", }, { category: "self", summary: "SUSE Bug 1208911", url: "https://bugzilla.suse.com/1208911", }, { category: "self", summary: "SUSE Bug 1209683", url: "https://bugzilla.suse.com/1209683", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210500", url: "https://bugzilla.suse.com/1210500", }, { category: "self", summary: "SUSE Bug 1210662", url: "https://bugzilla.suse.com/1210662", }, { category: "self", summary: "SUSE Bug 1211111", url: "https://bugzilla.suse.com/1211111", }, { category: "self", summary: "SUSE CVE CVE-2023-0461 page", url: "https://www.suse.com/security/cve/CVE-2023-0461/", }, { category: "self", summary: "SUSE CVE CVE-2023-1281 page", url: "https://www.suse.com/security/cve/CVE-2023-1281/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-23454 page", url: "https://www.suse.com/security/cve/CVE-2023-23454/", }, { category: "self", summary: "SUSE CVE CVE-2023-28464 page", url: "https://www.suse.com/security/cve/CVE-2023-28464/", }, ], title: "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)", tracking: { current_release_date: "2023-06-06T17:04:49Z", generator: { date: "2023-06-06T17:04:49Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2423-1", initial_release_date: "2023-06-06T17:04:49Z", revision_history: [ { date: "2023-06-06T17:04:49Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2023-0461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0461", }, ], notes: [ { category: "general", text: "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0461", url: "https://www.suse.com/security/cve/CVE-2023-0461", }, { category: "external", summary: "SUSE Bug 1208787 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208787", }, { category: "external", summary: "SUSE Bug 1208911 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208911", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-0461", url: "https://bugzilla.suse.com/1211833", }, { category: "external", summary: "SUSE Bug 1217079 for CVE-2023-0461", url: "https://bugzilla.suse.com/1217079", }, { category: "external", summary: "SUSE Bug 1218514 for CVE-2023-0461", url: "https://bugzilla.suse.com/1218514", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-0461", }, { cve: "CVE-2023-1281", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1281", }, ], notes: [ { category: "general", text: "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1281", url: "https://www.suse.com/security/cve/CVE-2023-1281", }, { category: "external", summary: "SUSE Bug 1209634 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209634", }, { category: "external", summary: "SUSE Bug 1209683 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209683", }, { category: "external", summary: "SUSE Bug 1210335 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210335", }, { category: "external", summary: "SUSE Bug 1210423 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210423", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-1281", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-1281", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-23454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-23454", }, ], notes: [ { category: "general", text: "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-23454", url: "https://www.suse.com/security/cve/CVE-2023-23454", }, { category: "external", summary: "SUSE Bug 1207036 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207036", }, { category: "external", summary: "SUSE Bug 1207188 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207188", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208044 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208044", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-23454", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-23454", }, { cve: "CVE-2023-28464", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-28464", }, ], notes: [ { category: "general", text: "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-28464", url: "https://www.suse.com/security/cve/CVE-2023-28464", }, { category: "external", summary: "SUSE Bug 1209052 for CVE-2023-28464", url: "https://bugzilla.suse.com/1209052", }, { category: "external", summary: "SUSE Bug 1211111 for CVE-2023-28464", url: "https://bugzilla.suse.com/1211111", }, { category: "external", summary: "SUSE Bug 1220130 for CVE-2023-28464", url: "https://bugzilla.suse.com/1220130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T17:04:49Z", details: "important", }, ], title: "CVE-2023-28464", }, ], }
suse-su-2023:2416-1
Vulnerability from csaf_suse
Published
2023-06-06 15:09
Modified
2023-06-06 15:09
Summary
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_109 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
Patchnames
SUSE-2023-2416,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2416
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_109 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2416,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2416", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2416-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2416-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232416-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2416-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html", }, { category: "self", summary: "SUSE Bug 1208911", url: "https://bugzilla.suse.com/1208911", }, { category: "self", summary: "SUSE Bug 1209683", url: "https://bugzilla.suse.com/1209683", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210500", url: "https://bugzilla.suse.com/1210500", }, { category: "self", summary: "SUSE Bug 1210662", url: "https://bugzilla.suse.com/1210662", }, { category: "self", summary: "SUSE Bug 1211111", url: "https://bugzilla.suse.com/1211111", }, { category: "self", summary: "SUSE CVE CVE-2023-0461 page", url: "https://www.suse.com/security/cve/CVE-2023-0461/", }, { category: "self", summary: "SUSE CVE CVE-2023-1281 page", url: "https://www.suse.com/security/cve/CVE-2023-1281/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-28464 page", url: "https://www.suse.com/security/cve/CVE-2023-28464/", }, ], title: "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)", tracking: { current_release_date: "2023-06-06T15:09:51Z", generator: { date: "2023-06-06T15:09:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2416-1", initial_release_date: "2023-06-06T15:09:51Z", revision_history: [ { date: "2023-06-06T15:09:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2023-0461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0461", }, ], notes: [ { category: "general", text: "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0461", url: "https://www.suse.com/security/cve/CVE-2023-0461", }, { category: "external", summary: "SUSE Bug 1208787 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208787", }, { category: "external", summary: "SUSE Bug 1208911 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208911", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-0461", url: "https://bugzilla.suse.com/1211833", }, { category: "external", summary: "SUSE Bug 1217079 for CVE-2023-0461", url: "https://bugzilla.suse.com/1217079", }, { category: "external", summary: "SUSE Bug 1218514 for CVE-2023-0461", url: "https://bugzilla.suse.com/1218514", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "important", }, ], title: "CVE-2023-0461", }, { cve: "CVE-2023-1281", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1281", }, ], notes: [ { category: "general", text: "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1281", url: "https://www.suse.com/security/cve/CVE-2023-1281", }, { category: "external", summary: "SUSE Bug 1209634 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209634", }, { category: "external", summary: "SUSE Bug 1209683 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209683", }, { category: "external", summary: "SUSE Bug 1210335 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210335", }, { category: "external", summary: "SUSE Bug 1210423 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210423", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-1281", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "important", }, ], title: "CVE-2023-1281", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-28464", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-28464", }, ], notes: [ { category: "general", text: "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-28464", url: "https://www.suse.com/security/cve/CVE-2023-28464", }, { category: "external", summary: "SUSE Bug 1209052 for CVE-2023-28464", url: "https://bugzilla.suse.com/1209052", }, { category: "external", summary: "SUSE Bug 1211111 for CVE-2023-28464", url: "https://bugzilla.suse.com/1211111", }, { category: "external", summary: "SUSE Bug 1220130 for CVE-2023-28464", url: "https://bugzilla.suse.com/1220130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:09:51Z", details: "important", }, ], title: "CVE-2023-28464", }, ], }
suse-su-2023:2401-1
Vulnerability from csaf_suse
Published
2023-06-06 15:10
Modified
2023-06-06 15:10
Summary
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_118 fixes several issues.
The following security issues were fixed:
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2401,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2401,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2419
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_118 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2401,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2401,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2419", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2401-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2401-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232401-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2401-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015098.html", }, { category: "self", summary: "SUSE Bug 1207188", url: "https://bugzilla.suse.com/1207188", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210500", url: "https://bugzilla.suse.com/1210500", }, { category: "self", summary: "SUSE Bug 1210662", url: "https://bugzilla.suse.com/1210662", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-23454 page", url: "https://www.suse.com/security/cve/CVE-2023-23454/", }, ], title: "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP3)", tracking: { current_release_date: "2023-06-06T15:10:17Z", generator: { date: "2023-06-06T15:10:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2401-1", initial_release_date: "2023-06-06T15:10:17Z", revision_history: [ { date: "2023-06-06T15:10:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-preempt-2-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_148-preempt-2-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_148-preempt-2-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:10:17Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:10:17Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:10:17Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-23454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-23454", }, ], notes: [ { category: "general", text: "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-23454", url: "https://www.suse.com/security/cve/CVE-2023-23454", }, { category: "external", summary: "SUSE Bug 1207036 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207036", }, { category: "external", summary: "SUSE Bug 1207188 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207188", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208044 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208044", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-23454", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-2-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-2-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T15:10:17Z", details: "important", }, ], title: "CVE-2023-23454", }, ], }
suse-su-2023:2448-1
Vulnerability from csaf_suse
Published
2023-06-07 12:07
Modified
2023-06-07 12:07
Summary
Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2448,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2449
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2448,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2449", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2448-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2448-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232448-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2448-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-June/029781.html", }, { category: "self", summary: "SUSE Bug 1207188", url: "https://bugzilla.suse.com/1207188", }, { category: "self", summary: "SUSE Bug 1208911", url: "https://bugzilla.suse.com/1208911", }, { category: "self", summary: "SUSE Bug 1209683", url: "https://bugzilla.suse.com/1209683", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210500", url: "https://bugzilla.suse.com/1210500", }, { category: "self", summary: "SUSE Bug 1210662", url: "https://bugzilla.suse.com/1210662", }, { category: "self", summary: "SUSE Bug 1211111", url: "https://bugzilla.suse.com/1211111", }, { category: "self", summary: "SUSE CVE CVE-2023-0461 page", url: "https://www.suse.com/security/cve/CVE-2023-0461/", }, { category: "self", summary: "SUSE CVE CVE-2023-1281 page", url: "https://www.suse.com/security/cve/CVE-2023-1281/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-23454 page", url: "https://www.suse.com/security/cve/CVE-2023-23454/", }, { category: "self", summary: "SUSE CVE CVE-2023-28464 page", url: "https://www.suse.com/security/cve/CVE-2023-28464/", }, ], title: "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)", tracking: { current_release_date: "2023-06-07T12:07:01Z", generator: { date: "2023-06-07T12:07:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2448-1", initial_release_date: "2023-06-07T12:07:01Z", revision_history: [ { date: "2023-06-07T12:07:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-0461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0461", }, ], notes: [ { category: "general", text: "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0461", url: "https://www.suse.com/security/cve/CVE-2023-0461", }, { category: "external", summary: "SUSE Bug 1208787 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208787", }, { category: "external", summary: "SUSE Bug 1208911 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208911", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-0461", url: "https://bugzilla.suse.com/1211833", }, { category: "external", summary: "SUSE Bug 1217079 for CVE-2023-0461", url: "https://bugzilla.suse.com/1217079", }, { category: "external", summary: "SUSE Bug 1218514 for CVE-2023-0461", url: "https://bugzilla.suse.com/1218514", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-0461", }, { cve: "CVE-2023-1281", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1281", }, ], notes: [ { category: "general", text: "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1281", url: "https://www.suse.com/security/cve/CVE-2023-1281", }, { category: "external", summary: "SUSE Bug 1209634 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209634", }, { category: "external", summary: "SUSE Bug 1209683 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209683", }, { category: "external", summary: "SUSE Bug 1210335 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210335", }, { category: "external", summary: "SUSE Bug 1210423 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210423", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-1281", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-1281", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-23454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-23454", }, ], notes: [ { category: "general", text: "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-23454", url: "https://www.suse.com/security/cve/CVE-2023-23454", }, { category: "external", summary: "SUSE Bug 1207036 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207036", }, { category: "external", summary: "SUSE Bug 1207188 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207188", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208044 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208044", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-23454", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-23454", }, { cve: "CVE-2023-28464", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-28464", }, ], notes: [ { category: "general", text: "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-28464", url: "https://www.suse.com/security/cve/CVE-2023-28464", }, { category: "external", summary: "SUSE Bug 1209052 for CVE-2023-28464", url: "https://bugzilla.suse.com/1209052", }, { category: "external", summary: "SUSE Bug 1211111 for CVE-2023-28464", url: "https://bugzilla.suse.com/1211111", }, { category: "external", summary: "SUSE Bug 1220130 for CVE-2023-28464", url: "https://bugzilla.suse.com/1220130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-07T12:07:01Z", details: "important", }, ], title: "CVE-2023-28464", }, ], }
suse-su-2023:2405-1
Vulnerability from csaf_suse
Published
2023-06-06 14:05
Modified
2023-06-06 14:05
Summary
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2402
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2402", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2405-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2405-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232405-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2405-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html", }, { category: "self", summary: "SUSE Bug 1207188", url: "https://bugzilla.suse.com/1207188", }, { category: "self", summary: "SUSE Bug 1208911", url: "https://bugzilla.suse.com/1208911", }, { category: "self", summary: "SUSE Bug 1209683", url: "https://bugzilla.suse.com/1209683", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210500", url: "https://bugzilla.suse.com/1210500", }, { category: "self", summary: "SUSE Bug 1210662", url: "https://bugzilla.suse.com/1210662", }, { category: "self", summary: "SUSE Bug 1211111", url: "https://bugzilla.suse.com/1211111", }, { category: "self", summary: "SUSE CVE CVE-2023-0461 page", url: "https://www.suse.com/security/cve/CVE-2023-0461/", }, { category: "self", summary: "SUSE CVE CVE-2023-1281 page", url: "https://www.suse.com/security/cve/CVE-2023-1281/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-23454 page", url: "https://www.suse.com/security/cve/CVE-2023-23454/", }, { category: "self", summary: "SUSE CVE CVE-2023-28464 page", url: "https://www.suse.com/security/cve/CVE-2023-28464/", }, ], title: "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)", tracking: { current_release_date: "2023-06-06T14:05:02Z", generator: { date: "2023-06-06T14:05:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2405-1", initial_release_date: "2023-06-06T14:05:02Z", revision_history: [ { date: "2023-06-06T14:05:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2023-0461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0461", }, ], notes: [ { category: "general", text: "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0461", url: "https://www.suse.com/security/cve/CVE-2023-0461", }, { category: "external", summary: "SUSE Bug 1208787 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208787", }, { category: "external", summary: "SUSE Bug 1208911 for CVE-2023-0461", url: "https://bugzilla.suse.com/1208911", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-0461", url: "https://bugzilla.suse.com/1211833", }, { category: "external", summary: "SUSE Bug 1217079 for CVE-2023-0461", url: "https://bugzilla.suse.com/1217079", }, { category: "external", summary: "SUSE Bug 1218514 for CVE-2023-0461", url: "https://bugzilla.suse.com/1218514", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-0461", }, { cve: "CVE-2023-1281", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1281", }, ], notes: [ { category: "general", text: "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1281", url: "https://www.suse.com/security/cve/CVE-2023-1281", }, { category: "external", summary: "SUSE Bug 1209634 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209634", }, { category: "external", summary: "SUSE Bug 1209683 for CVE-2023-1281", url: "https://bugzilla.suse.com/1209683", }, { category: "external", summary: "SUSE Bug 1210335 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210335", }, { category: "external", summary: "SUSE Bug 1210423 for CVE-2023-1281", url: "https://bugzilla.suse.com/1210423", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-1281", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-1281", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-23454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-23454", }, ], notes: [ { category: "general", text: "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-23454", url: "https://www.suse.com/security/cve/CVE-2023-23454", }, { category: "external", summary: "SUSE Bug 1207036 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207036", }, { category: "external", summary: "SUSE Bug 1207188 for CVE-2023-23454", url: "https://bugzilla.suse.com/1207188", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208044 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208044", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2023-23454", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1211833 for CVE-2023-23454", url: "https://bugzilla.suse.com/1211833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-23454", }, { cve: "CVE-2023-28464", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-28464", }, ], notes: [ { category: "general", text: "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-28464", url: "https://www.suse.com/security/cve/CVE-2023-28464", }, { category: "external", summary: "SUSE Bug 1209052 for CVE-2023-28464", url: "https://bugzilla.suse.com/1209052", }, { category: "external", summary: "SUSE Bug 1211111 for CVE-2023-28464", url: "https://bugzilla.suse.com/1211111", }, { category: "external", summary: "SUSE Bug 1220130 for CVE-2023-28464", url: "https://bugzilla.suse.com/1220130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-06-06T14:05:02Z", details: "important", }, ], title: "CVE-2023-28464", }, ], }
suse-su-2023:2146-1
Vulnerability from csaf_suse
Published
2023-05-09 15:03
Modified
2023-05-09 15:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).
- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).
- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).
- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).
- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).
- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).
- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).
- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
- CVE-2020-36691: Fixed a denial of service (unbounded recursion) vulnerability via a nested Netlink policy with a back reference (bsc#1209613 bsc#1209777).
- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).
The following non-security bugs were fixed:
- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).
- Replace mkinitrd dependency with dracut (bsc#1202353).
- cifs: fix negotiate context parsing (bsc#1210301).
Patchnames
SUSE-2023-2146,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2146,SUSE-SLE-Product-HA-15-SP2-2023-2146,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2146,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2146,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2146,SUSE-Storage-7-2023-2146
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).\n- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).\n- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).\n- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).\n- CVE-2020-36691: Fixed a denial of service (unbounded recursion) vulnerability via a nested Netlink policy with a back reference (bsc#1209613 bsc#1209777).\n- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n\nThe following non-security bugs were fixed:\n\n- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).\n- Replace mkinitrd dependency with dracut (bsc#1202353).\n- cifs: fix negotiate context parsing (bsc#1210301).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2146,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2146,SUSE-SLE-Product-HA-15-SP2-2023-2146,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2146,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2146,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2146,SUSE-Storage-7-2023-2146", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2146-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2146-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232146-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2146-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-May/029295.html", }, { category: "self", summary: "SUSE Bug 1202353", url: "https://bugzilla.suse.com/1202353", }, { category: "self", summary: "SUSE Bug 1205128", url: "https://bugzilla.suse.com/1205128", }, { category: "self", summary: "SUSE Bug 1206992", url: "https://bugzilla.suse.com/1206992", }, { category: "self", summary: "SUSE Bug 1209613", url: "https://bugzilla.suse.com/1209613", }, { category: "self", summary: "SUSE Bug 1209687", url: "https://bugzilla.suse.com/1209687", }, { category: "self", summary: "SUSE Bug 1209777", url: "https://bugzilla.suse.com/1209777", }, { category: "self", summary: "SUSE Bug 1209871", url: "https://bugzilla.suse.com/1209871", }, { category: "self", summary: "SUSE Bug 1210202", url: "https://bugzilla.suse.com/1210202", }, { category: "self", summary: "SUSE Bug 1210203", url: "https://bugzilla.suse.com/1210203", }, { category: "self", summary: "SUSE Bug 1210301", url: "https://bugzilla.suse.com/1210301", }, { category: "self", summary: "SUSE Bug 1210329", url: "https://bugzilla.suse.com/1210329", }, { category: "self", summary: "SUSE Bug 1210336", url: "https://bugzilla.suse.com/1210336", }, { category: "self", summary: "SUSE Bug 1210337", url: "https://bugzilla.suse.com/1210337", }, { category: "self", summary: "SUSE Bug 1210414", url: "https://bugzilla.suse.com/1210414", }, { category: "self", summary: "SUSE Bug 1210417", url: "https://bugzilla.suse.com/1210417", }, { category: "self", summary: "SUSE Bug 1210453", url: "https://bugzilla.suse.com/1210453", }, { category: "self", summary: "SUSE Bug 1210469", url: "https://bugzilla.suse.com/1210469", }, { category: "self", summary: "SUSE Bug 1210506", url: "https://bugzilla.suse.com/1210506", }, { category: "self", summary: "SUSE Bug 1210629", url: "https://bugzilla.suse.com/1210629", }, { category: "self", summary: "SUSE Bug 1210647", url: "https://bugzilla.suse.com/1210647", }, { category: "self", summary: "SUSE CVE CVE-2020-36691 page", url: "https://www.suse.com/security/cve/CVE-2020-36691/", }, { category: "self", summary: "SUSE CVE CVE-2022-2196 page", url: "https://www.suse.com/security/cve/CVE-2022-2196/", }, { category: "self", summary: "SUSE CVE CVE-2022-43945 page", url: "https://www.suse.com/security/cve/CVE-2022-43945/", }, { category: "self", summary: "SUSE CVE CVE-2023-1611 page", url: "https://www.suse.com/security/cve/CVE-2023-1611/", }, { category: "self", summary: "SUSE CVE CVE-2023-1670 page", url: "https://www.suse.com/security/cve/CVE-2023-1670/", }, { category: "self", summary: "SUSE CVE CVE-2023-1838 page", url: "https://www.suse.com/security/cve/CVE-2023-1838/", }, { category: "self", summary: "SUSE CVE CVE-2023-1855 page", url: "https://www.suse.com/security/cve/CVE-2023-1855/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-1990 page", url: "https://www.suse.com/security/cve/CVE-2023-1990/", }, { category: "self", summary: "SUSE CVE CVE-2023-1998 page", url: "https://www.suse.com/security/cve/CVE-2023-1998/", }, { category: "self", summary: "SUSE CVE CVE-2023-2008 page", url: "https://www.suse.com/security/cve/CVE-2023-2008/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-2176 page", url: "https://www.suse.com/security/cve/CVE-2023-2176/", }, { category: "self", summary: "SUSE CVE CVE-2023-30772 page", url: "https://www.suse.com/security/cve/CVE-2023-30772/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-05-09T15:03:56Z", generator: { date: "2023-05-09T15:03:56Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2146-1", initial_release_date: "2023-05-09T15:03:56Z", revision_history: [ { date: "2023-05-09T15:03:56Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-default-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", product: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", product_id: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-default-extra-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.151.1.aarch64", product: { name: "kernel-syms-5.3.18-150200.24.151.1.aarch64", product_id: "kernel-syms-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-devel-5.3.18-150200.24.151.1.noarch", product_id: "kernel-devel-5.3.18-150200.24.151.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-docs-5.3.18-150200.24.151.1.noarch", product_id: "kernel-docs-5.3.18-150200.24.151.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-docs-html-5.3.18-150200.24.151.1.noarch", product_id: "kernel-docs-html-5.3.18-150200.24.151.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-macros-5.3.18-150200.24.151.1.noarch", product_id: "kernel-macros-5.3.18-150200.24.151.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-source-5.3.18-150200.24.151.1.noarch", product_id: "kernel-source-5.3.18-150200.24.151.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150200.24.151.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150200.24.151.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150200.24.151.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-debug-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-debug-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-default-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", product: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", product_id: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.151.1.ppc64le", product: { name: "kernel-syms-5.3.18-150200.24.151.1.ppc64le", product_id: "kernel-syms-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "dlm-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-default-5.3.18-150200.24.151.1.s390x", product_id: "kernel-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", product: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", product_id: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-default-devel-5.3.18-150200.24.151.1.s390x", product_id: "kernel-default-devel-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-default-extra-5.3.18-150200.24.151.1.s390x", product_id: "kernel-default-extra-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-obs-build-5.3.18-150200.24.151.1.s390x", product_id: "kernel-obs-build-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150200.24.151.1.s390x", product_id: "kernel-obs-qa-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-syms-5.3.18-150200.24.151.1.s390x", product_id: "kernel-syms-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150200.24.151.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150200.24.151.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-debug-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-debug-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-default-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", product: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", product_id: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-default-extra-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_151-preempt-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_151-preempt-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_151-preempt-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.151.1.x86_64", product: { name: "kernel-syms-5.3.18-150200.24.151.1.x86_64", product_id: "kernel-syms-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.151.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.151.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.151.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.151.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.151.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.151.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36691", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36691", url: "https://www.suse.com/security/cve/CVE-2020-36691", }, { category: "external", summary: "SUSE Bug 1209613 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209613", }, { category: "external", summary: "SUSE Bug 1209777 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209777", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2020-36691", }, { cve: "CVE-2022-2196", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2196", }, ], notes: [ { category: "general", text: "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2196", url: "https://www.suse.com/security/cve/CVE-2022-2196", }, { category: "external", summary: "SUSE Bug 1206992 for CVE-2022-2196", url: "https://bugzilla.suse.com/1206992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2022-2196", }, { cve: "CVE-2022-43945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-43945", }, ], notes: [ { category: "general", text: "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-43945", url: "https://www.suse.com/security/cve/CVE-2022-43945", }, { category: "external", summary: "SUSE Bug 1205128 for CVE-2022-43945", url: "https://bugzilla.suse.com/1205128", }, { category: "external", summary: "SUSE Bug 1205130 for CVE-2022-43945", url: "https://bugzilla.suse.com/1205130", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2022-43945", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2022-43945", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2022-43945", url: "https://bugzilla.suse.com/1209225", }, { category: "external", summary: "SUSE Bug 1210124 for CVE-2022-43945", url: "https://bugzilla.suse.com/1210124", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "important", }, ], title: "CVE-2022-43945", }, { cve: "CVE-2023-1611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1611", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1611", url: "https://www.suse.com/security/cve/CVE-2023-1611", }, { category: "external", summary: "SUSE Bug 1209687 for CVE-2023-1611", url: "https://bugzilla.suse.com/1209687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1611", }, { cve: "CVE-2023-1670", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1670", }, ], notes: [ { category: "general", text: "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1670", url: "https://www.suse.com/security/cve/CVE-2023-1670", }, { category: "external", summary: "SUSE Bug 1209871 for CVE-2023-1670", url: "https://bugzilla.suse.com/1209871", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-1670", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1670", }, { cve: "CVE-2023-1838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1838", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1838", url: "https://www.suse.com/security/cve/CVE-2023-1838", }, { category: "external", summary: "SUSE Bug 1210203 for CVE-2023-1838", url: "https://bugzilla.suse.com/1210203", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1838", }, { cve: "CVE-2023-1855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1855", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1855", url: "https://www.suse.com/security/cve/CVE-2023-1855", }, { category: "external", summary: "SUSE Bug 1210202 for CVE-2023-1855", url: "https://bugzilla.suse.com/1210202", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1855", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-1990", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1990", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1990", url: "https://www.suse.com/security/cve/CVE-2023-1990", }, { category: "external", summary: "SUSE Bug 1210337 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210337", }, { category: "external", summary: "SUSE Bug 1210501 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210501", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1990", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1990", }, { cve: "CVE-2023-1998", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1998", }, ], notes: [ { category: "general", text: "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1998", url: "https://www.suse.com/security/cve/CVE-2023-1998", }, { category: "external", summary: "SUSE Bug 1210506 for CVE-2023-1998", url: "https://bugzilla.suse.com/1210506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-1998", }, { cve: "CVE-2023-2008", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2008", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2008", url: "https://www.suse.com/security/cve/CVE-2023-2008", }, { category: "external", summary: "SUSE Bug 1210453 for CVE-2023-2008", url: "https://bugzilla.suse.com/1210453", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-2008", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-2176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2176", }, ], notes: [ { category: "general", text: "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2176", url: "https://www.suse.com/security/cve/CVE-2023-2176", }, { category: "external", summary: "SUSE Bug 1210629 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210629", }, { category: "external", summary: "SUSE Bug 1210630 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210630", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2176", url: "https://bugzilla.suse.com/1213842", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "important", }, ], title: "CVE-2023-2176", }, { cve: "CVE-2023-30772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30772", }, ], notes: [ { category: "general", text: "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30772", url: "https://www.suse.com/security/cve/CVE-2023-30772", }, { category: "external", summary: "SUSE Bug 1210329 for CVE-2023-30772", url: "https://bugzilla.suse.com/1210329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.151.1.150200.9.73.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.151.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:03:56Z", details: "moderate", }, ], title: "CVE-2023-30772", }, ], }
suse-su-2023:2147-1
Vulnerability from csaf_suse
Published
2023-05-09 15:04
Modified
2023-05-09 15:04
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).
- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).
- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).
- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).
- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).
- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).
- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).
- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).
- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
- CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).
- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).
The following non-security bugs were fixed:
- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).
- cifs: fix negotiate context parsing (bsc#1210301).
- keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
Patchnames
SUSE-2023-2147,SUSE-SLE-Module-RT-15-SP3-2023-2147,SUSE-SUSE-MicroOS-5.1-2023-2147,SUSE-SUSE-MicroOS-5.2-2023-2147
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).\n- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).\n- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).\n- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).\n- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).\n- CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).\n- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n\nThe following non-security bugs were fixed:\n\n- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).\n- cifs: fix negotiate context parsing (bsc#1210301).\n- keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).\n- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2147,SUSE-SLE-Module-RT-15-SP3-2023-2147,SUSE-SUSE-MicroOS-5.1-2023-2147,SUSE-SUSE-MicroOS-5.2-2023-2147", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2147-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2147-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2147-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-May/029301.html", }, { category: "self", summary: "SUSE Bug 1202353", url: "https://bugzilla.suse.com/1202353", }, { category: "self", summary: "SUSE Bug 1206992", url: "https://bugzilla.suse.com/1206992", }, { category: "self", summary: "SUSE Bug 1207088", url: "https://bugzilla.suse.com/1207088", }, { category: "self", summary: "SUSE Bug 1209687", url: "https://bugzilla.suse.com/1209687", }, { category: "self", summary: "SUSE Bug 1209739", url: "https://bugzilla.suse.com/1209739", }, { category: "self", summary: "SUSE Bug 1209777", url: "https://bugzilla.suse.com/1209777", }, { category: "self", summary: "SUSE Bug 1209871", url: "https://bugzilla.suse.com/1209871", }, { category: "self", summary: "SUSE Bug 1210202", url: "https://bugzilla.suse.com/1210202", }, { category: "self", summary: "SUSE Bug 1210203", url: "https://bugzilla.suse.com/1210203", }, { category: "self", summary: "SUSE Bug 1210301", url: "https://bugzilla.suse.com/1210301", }, { category: "self", summary: "SUSE Bug 1210329", url: "https://bugzilla.suse.com/1210329", }, { category: "self", summary: "SUSE Bug 1210336", url: "https://bugzilla.suse.com/1210336", }, { category: "self", summary: "SUSE Bug 1210337", url: "https://bugzilla.suse.com/1210337", }, { category: "self", summary: "SUSE Bug 1210414", url: "https://bugzilla.suse.com/1210414", }, { category: "self", summary: "SUSE Bug 1210453", url: "https://bugzilla.suse.com/1210453", }, { category: "self", summary: "SUSE Bug 1210469", url: "https://bugzilla.suse.com/1210469", }, { category: "self", summary: "SUSE Bug 1210498", url: "https://bugzilla.suse.com/1210498", }, { category: "self", summary: "SUSE Bug 1210506", url: "https://bugzilla.suse.com/1210506", }, { category: "self", summary: "SUSE Bug 1210629", url: "https://bugzilla.suse.com/1210629", }, { category: "self", summary: "SUSE Bug 1210647", url: "https://bugzilla.suse.com/1210647", }, { category: "self", summary: "SUSE CVE CVE-2020-36691 page", url: "https://www.suse.com/security/cve/CVE-2020-36691/", }, { category: "self", summary: "SUSE CVE CVE-2022-2196 page", url: "https://www.suse.com/security/cve/CVE-2022-2196/", }, { category: "self", summary: "SUSE CVE CVE-2023-1611 page", url: "https://www.suse.com/security/cve/CVE-2023-1611/", }, { category: "self", summary: "SUSE CVE CVE-2023-1670 page", url: "https://www.suse.com/security/cve/CVE-2023-1670/", }, { category: "self", summary: "SUSE CVE CVE-2023-1838 page", url: "https://www.suse.com/security/cve/CVE-2023-1838/", }, { category: "self", summary: "SUSE CVE CVE-2023-1855 page", url: "https://www.suse.com/security/cve/CVE-2023-1855/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-1990 page", url: "https://www.suse.com/security/cve/CVE-2023-1990/", }, { category: "self", summary: "SUSE CVE CVE-2023-1998 page", url: "https://www.suse.com/security/cve/CVE-2023-1998/", }, { category: "self", summary: "SUSE CVE CVE-2023-2008 page", url: "https://www.suse.com/security/cve/CVE-2023-2008/", }, { category: "self", summary: "SUSE CVE CVE-2023-2124 page", url: "https://www.suse.com/security/cve/CVE-2023-2124/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-2176 page", url: "https://www.suse.com/security/cve/CVE-2023-2176/", }, { category: "self", summary: "SUSE CVE CVE-2023-30772 page", url: "https://www.suse.com/security/cve/CVE-2023-30772/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-05-09T15:04:16Z", generator: { date: "2023-05-09T15:04:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2147-1", initial_release_date: "2023-05-09T15:04:16Z", revision_history: [ { date: "2023-05-09T15:04:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.127.1.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.127.1.noarch", product_id: "kernel-devel-rt-5.3.18-150300.127.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.127.1.noarch", product: { name: "kernel-source-rt-5.3.18-150300.127.1.noarch", product_id: "kernel-source-rt-5.3.18-150300.127.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.127.1.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.127.1.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.127.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.127.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.127.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.127.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.127.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.127.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.127.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP3", product: { name: "SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150300.127.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150300.127.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150300.127.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", }, product_reference: "kernel-source-rt-5.3.18-150300.127.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.127.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.127.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36691", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36691", url: "https://www.suse.com/security/cve/CVE-2020-36691", }, { category: "external", summary: "SUSE Bug 1209613 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209613", }, { category: "external", summary: "SUSE Bug 1209777 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209777", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2020-36691", }, { cve: "CVE-2022-2196", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2196", }, ], notes: [ { category: "general", text: "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2196", url: "https://www.suse.com/security/cve/CVE-2022-2196", }, { category: "external", summary: "SUSE Bug 1206992 for CVE-2022-2196", url: "https://bugzilla.suse.com/1206992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2022-2196", }, { cve: "CVE-2023-1611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1611", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1611", url: "https://www.suse.com/security/cve/CVE-2023-1611", }, { category: "external", summary: "SUSE Bug 1209687 for CVE-2023-1611", url: "https://bugzilla.suse.com/1209687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1611", }, { cve: "CVE-2023-1670", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1670", }, ], notes: [ { category: "general", text: "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1670", url: "https://www.suse.com/security/cve/CVE-2023-1670", }, { category: "external", summary: "SUSE Bug 1209871 for CVE-2023-1670", url: "https://bugzilla.suse.com/1209871", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-1670", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1670", }, { cve: "CVE-2023-1838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1838", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1838", url: "https://www.suse.com/security/cve/CVE-2023-1838", }, { category: "external", summary: "SUSE Bug 1210203 for CVE-2023-1838", url: "https://bugzilla.suse.com/1210203", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1838", }, { cve: "CVE-2023-1855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1855", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1855", url: "https://www.suse.com/security/cve/CVE-2023-1855", }, { category: "external", summary: "SUSE Bug 1210202 for CVE-2023-1855", url: "https://bugzilla.suse.com/1210202", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1855", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-1990", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1990", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1990", url: "https://www.suse.com/security/cve/CVE-2023-1990", }, { category: "external", summary: "SUSE Bug 1210337 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210337", }, { category: "external", summary: "SUSE Bug 1210501 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210501", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1990", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1990", }, { cve: "CVE-2023-1998", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1998", }, ], notes: [ { category: "general", text: "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1998", url: "https://www.suse.com/security/cve/CVE-2023-1998", }, { category: "external", summary: "SUSE Bug 1210506 for CVE-2023-1998", url: "https://bugzilla.suse.com/1210506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-1998", }, { cve: "CVE-2023-2008", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2008", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2008", url: "https://www.suse.com/security/cve/CVE-2023-2008", }, { category: "external", summary: "SUSE Bug 1210453 for CVE-2023-2008", url: "https://bugzilla.suse.com/1210453", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-2008", }, { cve: "CVE-2023-2124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2124", }, ], notes: [ { category: "general", text: "An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2124", url: "https://www.suse.com/security/cve/CVE-2023-2124", }, { category: "external", summary: "SUSE Bug 1210498 for CVE-2023-2124", url: "https://bugzilla.suse.com/1210498", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-2176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2176", }, ], notes: [ { category: "general", text: "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2176", url: "https://www.suse.com/security/cve/CVE-2023-2176", }, { category: "external", summary: "SUSE Bug 1210629 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210629", }, { category: "external", summary: "SUSE Bug 1210630 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210630", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2176", url: "https://bugzilla.suse.com/1213842", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "important", }, ], title: "CVE-2023-2176", }, { cve: "CVE-2023-30772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30772", }, ], notes: [ { category: "general", text: "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30772", url: "https://www.suse.com/security/cve/CVE-2023-30772", }, { category: "external", summary: "SUSE Bug 1210329 for CVE-2023-30772", url: "https://bugzilla.suse.com/1210329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.127.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.127.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.127.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:04:16Z", details: "moderate", }, ], title: "CVE-2023-30772", }, ], }
suse-su-2023:2148-1
Vulnerability from csaf_suse
Published
2023-05-09 15:05
Modified
2023-05-09 15:05
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).
- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).
- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).
- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).
- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).
- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).
- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).
- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).
- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
- CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).
- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).
The following non-security bugs were fixed:
- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).
- cifs: fix negotiate context parsing (bsc#1210301).
- keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
Patchnames
SUSE-2023-2148,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2148,SUSE-SLE-Product-HA-15-SP3-2023-2148,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2148,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2148,SUSE-SLE-Product-RT-15-SP3-2023-2148,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2148,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2148,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2148,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2148,SUSE-SUSE-MicroOS-5.1-2023-2148,SUSE-SUSE-MicroOS-5.2-2023-2148,SUSE-Storage-7.1-2023-2148,openSUSE-SLE-15.4-2023-2148
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).\n- CVE-2023-1872:Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210414).\n- CVE-2022-2196: Fixed a regression related to KVM that allowed for speculative execution attacks (bsc#1206992).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).\n- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n- CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device driver. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code (bsc#1210453).\n- CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).\n- CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).\n- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n\nThe following non-security bugs were fixed:\n\n- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).\n- cifs: fix negotiate context parsing (bsc#1210301).\n- keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).\n- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2148,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2148,SUSE-SLE-Product-HA-15-SP3-2023-2148,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2148,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2148,SUSE-SLE-Product-RT-15-SP3-2023-2148,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2148,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2148,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2148,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2148,SUSE-SUSE-MicroOS-5.1-2023-2148,SUSE-SUSE-MicroOS-5.2-2023-2148,SUSE-Storage-7.1-2023-2148,openSUSE-SLE-15.4-2023-2148", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2148-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2148-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232148-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2148-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-May/029300.html", }, { category: "self", summary: "SUSE Bug 1202353", url: "https://bugzilla.suse.com/1202353", }, { category: "self", summary: "SUSE Bug 1205128", url: "https://bugzilla.suse.com/1205128", }, { category: "self", summary: "SUSE Bug 1206992", url: "https://bugzilla.suse.com/1206992", }, { category: "self", summary: "SUSE Bug 1207088", url: "https://bugzilla.suse.com/1207088", }, { category: "self", summary: "SUSE Bug 1209687", url: "https://bugzilla.suse.com/1209687", }, { category: "self", summary: "SUSE Bug 1209739", url: "https://bugzilla.suse.com/1209739", }, { category: "self", summary: "SUSE Bug 1209777", url: "https://bugzilla.suse.com/1209777", }, { category: "self", summary: "SUSE Bug 1209871", url: "https://bugzilla.suse.com/1209871", }, { category: "self", summary: "SUSE Bug 1210202", url: "https://bugzilla.suse.com/1210202", }, { category: "self", summary: "SUSE Bug 1210203", url: "https://bugzilla.suse.com/1210203", }, { category: "self", summary: "SUSE Bug 1210301", url: "https://bugzilla.suse.com/1210301", }, { category: "self", summary: "SUSE Bug 1210329", url: "https://bugzilla.suse.com/1210329", }, { category: "self", summary: "SUSE Bug 1210336", url: "https://bugzilla.suse.com/1210336", }, { category: "self", summary: "SUSE Bug 1210337", url: "https://bugzilla.suse.com/1210337", }, { category: "self", summary: "SUSE Bug 1210414", url: "https://bugzilla.suse.com/1210414", }, { category: "self", summary: "SUSE Bug 1210453", url: "https://bugzilla.suse.com/1210453", }, { category: "self", summary: "SUSE Bug 1210469", url: "https://bugzilla.suse.com/1210469", }, { category: "self", summary: "SUSE Bug 1210498", url: "https://bugzilla.suse.com/1210498", }, { category: "self", summary: "SUSE Bug 1210506", url: "https://bugzilla.suse.com/1210506", }, { category: "self", summary: "SUSE Bug 1210629", url: "https://bugzilla.suse.com/1210629", }, { category: "self", summary: "SUSE Bug 1210647", url: "https://bugzilla.suse.com/1210647", }, { category: "self", summary: "SUSE CVE CVE-2020-36691 page", url: "https://www.suse.com/security/cve/CVE-2020-36691/", }, { category: "self", summary: "SUSE CVE CVE-2022-2196 page", url: "https://www.suse.com/security/cve/CVE-2022-2196/", }, { category: "self", summary: "SUSE CVE CVE-2022-43945 page", url: "https://www.suse.com/security/cve/CVE-2022-43945/", }, { category: "self", summary: "SUSE CVE CVE-2023-1611 page", url: "https://www.suse.com/security/cve/CVE-2023-1611/", }, { category: "self", summary: "SUSE CVE CVE-2023-1670 page", url: "https://www.suse.com/security/cve/CVE-2023-1670/", }, { category: "self", summary: "SUSE CVE CVE-2023-1838 page", url: "https://www.suse.com/security/cve/CVE-2023-1838/", }, { category: "self", summary: "SUSE CVE CVE-2023-1855 page", url: "https://www.suse.com/security/cve/CVE-2023-1855/", }, { category: "self", summary: "SUSE CVE CVE-2023-1872 page", url: "https://www.suse.com/security/cve/CVE-2023-1872/", }, { category: "self", summary: "SUSE CVE CVE-2023-1989 page", url: "https://www.suse.com/security/cve/CVE-2023-1989/", }, { category: "self", summary: "SUSE CVE CVE-2023-1990 page", url: "https://www.suse.com/security/cve/CVE-2023-1990/", }, { category: "self", summary: "SUSE CVE CVE-2023-1998 page", url: "https://www.suse.com/security/cve/CVE-2023-1998/", }, { category: "self", summary: "SUSE CVE CVE-2023-2008 page", url: "https://www.suse.com/security/cve/CVE-2023-2008/", }, { category: "self", summary: "SUSE CVE CVE-2023-2124 page", url: "https://www.suse.com/security/cve/CVE-2023-2124/", }, { category: "self", summary: "SUSE CVE CVE-2023-2162 page", url: "https://www.suse.com/security/cve/CVE-2023-2162/", }, { category: "self", summary: "SUSE CVE CVE-2023-2176 page", url: "https://www.suse.com/security/cve/CVE-2023-2176/", }, { category: "self", summary: "SUSE CVE CVE-2023-30772 page", url: "https://www.suse.com/security/cve/CVE-2023-30772/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-05-09T15:05:52Z", generator: { date: "2023-05-09T15:05:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2148-1", initial_release_date: "2023-05-09T15:05:52Z", revision_history: [ { date: "2023-05-09T15:05:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.121.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.121.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.121.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.121.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.121.2.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.121.2.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.121.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.121.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.121.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.121.2.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch", product_id: "kernel-devel-5.3.18-150300.59.121.2.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch", product_id: "kernel-docs-5.3.18-150300.59.121.2.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.121.2.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.121.2.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch", product_id: "kernel-macros-5.3.18-150300.59.121.2.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-source-5.3.18-150300.59.121.2.noarch", product_id: "kernel-source-5.3.18-150300.59.121.2.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.121.2.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.121.2.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.121.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.121.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.121.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.121.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.121.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.121.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.121.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", product_id: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.121.2.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.121.2.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.121.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.121.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.121.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.121.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.121.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.121.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-debug-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-preempt-1-150300.7.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_121-preempt-1-150300.7.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_121-preempt-1-150300.7.3.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.121.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.121.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.121.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.121.2.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.121.2.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.121.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.121.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.121.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP3", product: { name: "SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.121.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.121.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.121.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.121.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.121.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.121.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.121.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.121.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.121.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.121.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36691", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2020-36691", url: "https://www.suse.com/security/cve/CVE-2020-36691", }, { category: "external", summary: "SUSE Bug 1209613 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209613", }, { category: "external", summary: "SUSE Bug 1209777 for CVE-2020-36691", url: "https://bugzilla.suse.com/1209777", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2020-36691", }, { cve: "CVE-2022-2196", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2196", }, ], notes: [ { category: "general", text: "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2022-2196", url: "https://www.suse.com/security/cve/CVE-2022-2196", }, { category: "external", summary: "SUSE Bug 1206992 for CVE-2022-2196", url: "https://bugzilla.suse.com/1206992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2022-2196", }, { cve: "CVE-2022-43945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-43945", }, ], notes: [ { category: "general", text: "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2022-43945", url: "https://www.suse.com/security/cve/CVE-2022-43945", }, { category: "external", summary: "SUSE Bug 1205128 for CVE-2022-43945", url: "https://bugzilla.suse.com/1205128", }, { category: "external", summary: "SUSE Bug 1205130 for CVE-2022-43945", url: "https://bugzilla.suse.com/1205130", }, { category: "external", summary: "SUSE Bug 1208030 for CVE-2022-43945", url: "https://bugzilla.suse.com/1208030", }, { category: "external", summary: "SUSE Bug 1208085 for CVE-2022-43945", url: "https://bugzilla.suse.com/1208085", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2022-43945", url: "https://bugzilla.suse.com/1209225", }, { category: "external", summary: "SUSE Bug 1210124 for CVE-2022-43945", url: "https://bugzilla.suse.com/1210124", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "important", }, ], title: "CVE-2022-43945", }, { cve: "CVE-2023-1611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1611", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1611", url: "https://www.suse.com/security/cve/CVE-2023-1611", }, { category: "external", summary: "SUSE Bug 1209687 for CVE-2023-1611", url: "https://bugzilla.suse.com/1209687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1611", }, { cve: "CVE-2023-1670", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1670", }, ], notes: [ { category: "general", text: "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1670", url: "https://www.suse.com/security/cve/CVE-2023-1670", }, { category: "external", summary: "SUSE Bug 1209871 for CVE-2023-1670", url: "https://bugzilla.suse.com/1209871", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-1670", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1670", }, { cve: "CVE-2023-1838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1838", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1838", url: "https://www.suse.com/security/cve/CVE-2023-1838", }, { category: "external", summary: "SUSE Bug 1210203 for CVE-2023-1838", url: "https://bugzilla.suse.com/1210203", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1838", }, { cve: "CVE-2023-1855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1855", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1855", url: "https://www.suse.com/security/cve/CVE-2023-1855", }, { category: "external", summary: "SUSE Bug 1210202 for CVE-2023-1855", url: "https://bugzilla.suse.com/1210202", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1855", }, { cve: "CVE-2023-1872", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1872", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1872", url: "https://www.suse.com/security/cve/CVE-2023-1872", }, { category: "external", summary: "SUSE Bug 1210414 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210414", }, { category: "external", summary: "SUSE Bug 1210417 for CVE-2023-1872", url: "https://bugzilla.suse.com/1210417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "important", }, ], title: "CVE-2023-1872", }, { cve: "CVE-2023-1989", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1989", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1989", url: "https://www.suse.com/security/cve/CVE-2023-1989", }, { category: "external", summary: "SUSE Bug 1210336 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210336", }, { category: "external", summary: "SUSE Bug 1210500 for CVE-2023-1989", url: "https://bugzilla.suse.com/1210500", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-1989", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1989", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "important", }, ], title: "CVE-2023-1989", }, { cve: "CVE-2023-1990", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1990", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1990", url: "https://www.suse.com/security/cve/CVE-2023-1990", }, { category: "external", summary: "SUSE Bug 1210337 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210337", }, { category: "external", summary: "SUSE Bug 1210501 for CVE-2023-1990", url: "https://bugzilla.suse.com/1210501", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-1990", url: "https://bugzilla.suse.com/1214128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1990", }, { cve: "CVE-2023-1998", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1998", }, ], notes: [ { category: "general", text: "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-1998", url: "https://www.suse.com/security/cve/CVE-2023-1998", }, { category: "external", summary: "SUSE Bug 1210506 for CVE-2023-1998", url: "https://bugzilla.suse.com/1210506", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-1998", }, { cve: "CVE-2023-2008", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2008", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-2008", url: "https://www.suse.com/security/cve/CVE-2023-2008", }, { category: "external", summary: "SUSE Bug 1210453 for CVE-2023-2008", url: "https://bugzilla.suse.com/1210453", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-2008", }, { cve: "CVE-2023-2124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2124", }, ], notes: [ { category: "general", text: "An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-2124", url: "https://www.suse.com/security/cve/CVE-2023-2124", }, { category: "external", summary: "SUSE Bug 1210498 for CVE-2023-2124", url: "https://bugzilla.suse.com/1210498", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2162", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2162", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-2162", url: "https://www.suse.com/security/cve/CVE-2023-2162", }, { category: "external", summary: "SUSE Bug 1210647 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210647", }, { category: "external", summary: "SUSE Bug 1210662 for CVE-2023-2162", url: "https://bugzilla.suse.com/1210662", }, { category: "external", summary: "SUSE Bug 1213841 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213841", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2162", url: "https://bugzilla.suse.com/1213842", }, { category: "external", summary: "SUSE Bug 1214128 for CVE-2023-2162", url: "https://bugzilla.suse.com/1214128", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-2162", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-2162", }, { cve: "CVE-2023-2176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2176", }, ], notes: [ { category: "general", text: "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-2176", url: "https://www.suse.com/security/cve/CVE-2023-2176", }, { category: "external", summary: "SUSE Bug 1210629 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210629", }, { category: "external", summary: "SUSE Bug 1210630 for CVE-2023-2176", url: "https://bugzilla.suse.com/1210630", }, { category: "external", summary: "SUSE Bug 1213842 for CVE-2023-2176", url: "https://bugzilla.suse.com/1213842", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "important", }, ], title: "CVE-2023-2176", }, { cve: "CVE-2023-30772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30772", }, ], notes: [ { category: "general", text: "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-30772", url: "https://www.suse.com/security/cve/CVE-2023-30772", }, { category: "external", summary: "SUSE Bug 1210329 for CVE-2023-30772", url: "https://bugzilla.suse.com/1210329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.121.2.150300.18.70.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.121.2.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.121.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.121.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.121.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.121.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-05-09T15:05:52Z", details: "moderate", }, ], title: "CVE-2023-30772", }, ], }
gsd-2023-1872
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.
The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.
We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
Aliases
Aliases
{ GSD: { alias: "CVE-2023-1872", id: "GSD-2023-1872", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-1872", ], details: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", id: "GSD-2023-1872", modified: "2023-12-13T01:20:41.426066Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@google.com", ID: "CVE-2023-1872", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Linux Kernel", version: { version_data: [ { version_affected: "<=", version_name: "5.7", version_value: "5.17", }, ], }, }, ], }, vendor_name: "Linux", }, ], }, }, credits: [ { lang: "en", value: "Bing-Jhong Billy Jheng of Starlabs", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", }, ], }, generator: { engine: "Vulnogram 0.1.0-dev", }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-416", lang: "eng", value: "CWE-416 Use After Free", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { name: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", refsource: "MISC", url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { name: "https://security.netapp.com/advisory/ntap-20230601-0002/", refsource: "MISC", url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, { name: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, ], }, source: { discovery: "EXTERNAL", }, }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "3F0679CB-0039-43FB-94D1-171403E75419", versionEndExcluding: "5.17", versionStartIncluding: "5.7", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.\n\n", }, ], id: "CVE-2023-1872", lastModified: "2024-02-29T20:23:26.247", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "cve-coordination@google.com", type: "Secondary", }, ], }, published: "2023-04-12T16:15:17.027", references: [ { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, { source: "cve-coordination@google.com", tags: [ "Mailing List", "Product", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { source: "cve-coordination@google.com", tags: [ "Mailing List", "Patch", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, ], sourceIdentifier: "cve-coordination@google.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-416", }, ], source: "cve-coordination@google.com", type: "Secondary", }, ], }, }, }, }
fkie_cve-2023-1872
Vulnerability from fkie_nvd
Published
2023-04-12 16:15
Modified
2025-02-13 17:16
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.
The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.
We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
debian | debian_linux | 10.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "3F0679CB-0039-43FB-94D1-171403E75419", versionEndExcluding: "5.17", versionStartIncluding: "5.7", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", }, ], id: "CVE-2023-1872", lastModified: "2025-02-13T17:16:00.567", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "cve-coordination@google.com", type: "Secondary", }, { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-04-12T16:15:17.027", references: [ { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, { source: "cve-coordination@google.com", tags: [ "Mailing List", "Product", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { source: "cve-coordination@google.com", tags: [ "Mailing List", "Patch", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { source: "cve-coordination@google.com", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Product", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20230601-0002/", }, ], sourceIdentifier: "cve-coordination@google.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "cve-coordination@google.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
WID-SEC-W-2023-0956
Vulnerability from csaf_certbund
Published
2023-04-12 22:00
Modified
2024-04-03 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0956 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0956.json", }, { category: "self", summary: "WID-SEC-2023-0956 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0956", }, { category: "external", summary: "Github Advisory Database vom 2023-04-12", url: "https://github.com/advisories/GHSA-jhw6-rjph-429f", }, { category: "external", summary: "NVD vom 2023-04-12", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-1872", }, { category: "external", summary: "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", url: "https://ubuntu.com/security/notices/USN-6044-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6051-1 vom 2023-05-01", url: "https://ubuntu.com/security/notices/USN-6051-1", }, { category: "external", summary: "Debian Security Advisory DLA-3404 vom 2023-05-03", url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2147-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014817.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2148-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014816.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2146-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014812.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6070-1 vom 2023-05-10", url: "https://ubuntu.com/security/notices/USN-6070-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", url: "https://ubuntu.com/security/notices/USN-6134-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6133-1 vom 2023-06-01", url: "https://ubuntu.com/security/notices/USN-6133-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2423-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2401-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015098.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2416-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2405-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2448-1 vom 2023-06-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015126.html", }, { category: "external", summary: "Ubuntu Security Notice LSN-0095-1 vom 2023-06-21", url: "https://ubuntu.com/security/notices/LSN-0095-1", }, { category: "external", summary: "Ubuntu Security Notice LSN-0102-1 vom 2024-04-03", url: "https://ubuntu.com/security/notices/LSN-0102-1", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation", tracking: { current_release_date: "2024-04-03T22:00:00.000+00:00", generator: { date: "2024-08-15T17:48:49.628+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0956", initial_release_date: "2023-04-12T22:00:00.000+00:00", revision_history: [ { date: "2023-04-12T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-04-26T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-05-01T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-05-02T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Debian aufgenommen", }, { date: "2023-05-09T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-05-10T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-06-01T22:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-06-06T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-06-08T22:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-06-21T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-03T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "6368", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1872", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux-Kernel. Der Fehler besteht aufgrund eines use-after-free Fehlers im io_uring System. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "2951", "T002207", "6368", "T000126", ], }, release_date: "2023-04-12T22:00:00.000+00:00", title: "CVE-2023-1872", }, ], }
wid-sec-w-2023-0956
Vulnerability from csaf_certbund
Published
2023-04-12 22:00
Modified
2024-04-03 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0956 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0956.json", }, { category: "self", summary: "WID-SEC-2023-0956 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0956", }, { category: "external", summary: "Github Advisory Database vom 2023-04-12", url: "https://github.com/advisories/GHSA-jhw6-rjph-429f", }, { category: "external", summary: "NVD vom 2023-04-12", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-1872", }, { category: "external", summary: "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", url: "https://ubuntu.com/security/notices/USN-6044-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6051-1 vom 2023-05-01", url: "https://ubuntu.com/security/notices/USN-6051-1", }, { category: "external", summary: "Debian Security Advisory DLA-3404 vom 2023-05-03", url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2147-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014817.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2148-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014816.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2146-1 vom 2023-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014812.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6070-1 vom 2023-05-10", url: "https://ubuntu.com/security/notices/USN-6070-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", url: "https://ubuntu.com/security/notices/USN-6134-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6133-1 vom 2023-06-01", url: "https://ubuntu.com/security/notices/USN-6133-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2423-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2401-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015098.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2416-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2405-1 vom 2023-06-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:2448-1 vom 2023-06-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015126.html", }, { category: "external", summary: "Ubuntu Security Notice LSN-0095-1 vom 2023-06-21", url: "https://ubuntu.com/security/notices/LSN-0095-1", }, { category: "external", summary: "Ubuntu Security Notice LSN-0102-1 vom 2024-04-03", url: "https://ubuntu.com/security/notices/LSN-0102-1", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation", tracking: { current_release_date: "2024-04-03T22:00:00.000+00:00", generator: { date: "2024-08-15T17:48:49.628+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0956", initial_release_date: "2023-04-12T22:00:00.000+00:00", revision_history: [ { date: "2023-04-12T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-04-26T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-05-01T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-05-02T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Debian aufgenommen", }, { date: "2023-05-09T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-05-10T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-06-01T22:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-06-06T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-06-08T22:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-06-21T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-03T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "6368", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1872", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux-Kernel. Der Fehler besteht aufgrund eines use-after-free Fehlers im io_uring System. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "2951", "T002207", "6368", "T000126", ], }, release_date: "2023-04-12T22:00:00.000+00:00", title: "CVE-2023-1872", }, ], }
ghsa-jhw6-rjph-429f
Vulnerability from github
Published
2023-04-12 18:30
Modified
2025-02-13 18:31
Severity ?
Details
A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.
The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.
We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
{ affected: [], aliases: [ "CVE-2023-1872", ], database_specific: { cwe_ids: [ "CWE-416", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2023-04-12T16:15:00Z", severity: "HIGH", }, details: "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", id: "GHSA-jhw6-rjph-429f", modified: "2025-02-13T18:31:33Z", published: "2023-04-12T18:30:39Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-1872", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20230601-0002", }, { type: "WEB", url: "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.